Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe
-
Size
12KB
-
MD5
719a872d79d838ccf021ed92e352bf20
-
SHA1
db7a49c3ab8bc578eaa7401c65b37fdf2b490449
-
SHA256
11f9c68f973977c9c197e5d22433f5983e71b9404eedca98482fbfb8c3b89e5a
-
SHA512
3a789d25a0a20e50cbb51784a197714f3d5018e4d3c7faa7988f6b468710975558869ae19ff12d4f0b7df4d9e3c5fe0e04c3c85ea7d8dadf9231c4809b61969b
-
SSDEEP
384:4L7li/2zpq2DcEQvdhcJKLTp/NK9xaYi:GhM/Q9cYi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
tmp47C8.tmp.exepid process 1432 tmp47C8.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmp47C8.tmp.exepid process 1432 tmp47C8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exevbc.exedescription pid process target process PID 4196 wrote to memory of 1016 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe vbc.exe PID 4196 wrote to memory of 1016 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe vbc.exe PID 4196 wrote to memory of 1016 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe vbc.exe PID 1016 wrote to memory of 2132 1016 vbc.exe cvtres.exe PID 1016 wrote to memory of 2132 1016 vbc.exe cvtres.exe PID 1016 wrote to memory of 2132 1016 vbc.exe cvtres.exe PID 4196 wrote to memory of 1432 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe tmp47C8.tmp.exe PID 4196 wrote to memory of 1432 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe tmp47C8.tmp.exe PID 4196 wrote to memory of 1432 4196 719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe tmp47C8.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cdlqll4j\cdlqll4j.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A86.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC4DC495AE6954B3089EFAC4B36C098A2.TMP"3⤵PID:2132
-
C:\Users\Admin\AppData\Local\Temp\tmp47C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\719a872d79d838ccf021ed92e352bf20_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD531f6f829cd3d50ee791905af0f887a39
SHA1c2ed7df3e808e54303dc70d54b76996eeb50a26a
SHA25678c30fad48bf53fc6950c318f65559334b8878a5f7fc188c60d289bbc5c7cb92
SHA5123b5dbf2bb262743c3cc319ed8f3a092c412842e67b8af1ec0389db1f8745293ff4e42d9d93df7feaf37aa19c59aed95222f1a7145fec11a5f0aed00828596a9d
-
Filesize
1KB
MD596c49c0ebf4c3d9498a66770219a91a8
SHA1c1db8baf3634965882888f389e27b1a9775465f1
SHA256ee64c32b0db296d0d1c736c6f98703a3988710e86961d8255daa72b00887cbab
SHA5127ad72490ebe14a59c529d91f674d61f5b2c06b4026b01bdfd3da1e6b40ec63818188e16bd5cec964acf6f79a3c228ced38ec16ca3214e21193f3b6e2c00cf1f1
-
Filesize
2KB
MD50f5d19c58d0f289f177e5158bf90f412
SHA14c60e7ad42b9e5b3679424d0d81cf5a85e424779
SHA256a532ea3c53f78ee2f34a8bfe45efe3a5fd851780f604d6da0214aee87d06e24f
SHA5121008e1aad6730933acc1965c242d46cb5c7e64ba84c9b8f4dd47fa9d7a37a638544b841b712bc1d52f1c82e7055ad18e31df8f2b1651fa8f6664c927bdfcba0e
-
Filesize
273B
MD56a43320e1031ed4c88deaa95fe54b256
SHA14410fa967d31d18e99f40ea3a3c1be5956b4fbf0
SHA256881ee6734beaa240c5c69fa9e067b01b6a3cb567558268fbae4ce59966a3a498
SHA512fc3133ee4490270fda16b8bf2674a72ddaae1159c72339cf668c9a5e9babecdc90287a0306b081fe7ccd482b16c02996387b520fe4048a328fd54ae1ef9d166c
-
Filesize
12KB
MD5b6b2e73ad1fb6b223c9a11a16b18880c
SHA188b6694dfcc964982dc25ec9104b40224f4978d6
SHA256bab212989aa092729ed17e6c8f07654c1aa8ff9a3e71a98d8d21dc68ad4bd0f8
SHA5121337debeeefc8927729b410dc586c5e58b7261c7054418979acf9cac7994fbe338eb24bb19410ed85d23a2e4c0ecf11347a161558bc737743d82edfdd9da0d42
-
Filesize
1KB
MD57160630ac5322431101cfebe2db3307c
SHA1c91b1a6295e594c84bb890d0f81c906d95c00b42
SHA2563b5e363ad0d9d0faf1e560ec0cb90f212ab62ac72d0776fbd4acff6aa16718d5
SHA512f2b818db2379f1cdddfe04a0516dffd520ab05f4246465ee0d69538546f8e24a6281a294af0061785c3bbd69c45ebe1094507240817e6f2442d527d745b712ae