Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26/05/2024, 21:52
Static task
static1
Behavioral task
behavioral1
Sample
0591e902871572f082d993695ecac470_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0591e902871572f082d993695ecac470_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0591e902871572f082d993695ecac470_NeikiAnalytics.exe
-
Size
12KB
-
MD5
0591e902871572f082d993695ecac470
-
SHA1
a10f26262c9f693994eb1acf18922464ae823b76
-
SHA256
8a7a8c518cb2a54a30dd01a88e0ef7adb92144ec3e968bdd961895443d1c16ef
-
SHA512
423fc323d851f5a615faa28afae42b976b73aba16df564e528b69b225ba6689ea557a6ed59b6f0668460afbd183e7680e1e0d4ad91b7cbf946b538672474e3a7
-
SSDEEP
384:hL7li/2zMq2DcEQvdhcJKLTp/NK9xaWV:BIM/Q9cWV
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 0591e902871572f082d993695ecac470_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2176 tmpE80F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 tmpE80F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 672 wrote to memory of 2620 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 94 PID 672 wrote to memory of 2620 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 94 PID 672 wrote to memory of 2620 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 94 PID 2620 wrote to memory of 3912 2620 vbc.exe 96 PID 2620 wrote to memory of 3912 2620 vbc.exe 96 PID 2620 wrote to memory of 3912 2620 vbc.exe 96 PID 672 wrote to memory of 2176 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 97 PID 672 wrote to memory of 2176 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 97 PID 672 wrote to memory of 2176 672 0591e902871572f082d993695ecac470_NeikiAnalytics.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\0591e902871572f082d993695ecac470_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0591e902871572f082d993695ecac470_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0opbyyh1\0opbyyh1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9E3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc36B1F3A7DED946E389343B7124AFF9BB.TMP"3⤵PID:3912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE80F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE80F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0591e902871572f082d993695ecac470_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4488 /prefetch:81⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57fe7f523c77c464f8c7bbd3ab0c40e2d
SHA1b43cd8f65aee3c3727c271c7c3739535cd58d959
SHA25662b8604177f456bcce6daea8504a51be3ea6385c31c4816eb27eb039345de7db
SHA512fc80f02aa307f9fe1e9ce62cdb21d712cdf72a7d0870b140af2ddfb8d3b08703b5eaeeabfccb0bd0bac0d35e873c9381ed327f84357110d0c07cd185cdbf17f3
-
Filesize
273B
MD5a8607b6e18213a20deec636381dc7e5c
SHA117e7b6aa07f6c9789b0e924594619b5321866af9
SHA25610b4a8ce67c417fc9a9e4faa36f23e66df99963441acf65bc636334e80c86de6
SHA512c7bb655f1952ca1f8d450fca5b19840b763c8bd3d8da2ac4232a18d5b107746fe9cd3bf16e5159cab341d0169e2048caa7a0ca6530a8c7320ee28a31dbac8cad
-
Filesize
2KB
MD553df126a8aa63055767552c1e6ccd0a3
SHA12d6c608c9d4f0f3c2497e8a52cf21f9c821f18d5
SHA25610dd73474b1a43fe2abf1529954132c0c3260852f5af0c3c6313d5ef059d791c
SHA51211c0264dd8e83973a05e07e255915dd1a24d65baa27d73f865bfd7dd4f2a820f91be6495fd5010770762134096fb657ec34d92d9b9f6738ec5e01bc90e563e31
-
Filesize
1KB
MD54e68e8cf54d2eefe26e8335e1fa0649c
SHA10a40e7289fffa6cff5f1bfd58b5dbfdd273ed808
SHA25633c17b8c941d7df780bb35907434647b0e6464720bc6b93b3ff51c9eadd7483b
SHA51221685bde6700bd0b6d707013f12c9bc41f5f32173aed9912641a7158f383d240be4ff0f422daab58b4286e3fc419219d0c162698e930bc382f4012f376152bcb
-
Filesize
12KB
MD57227596065bf34e9a5d0364842a304ab
SHA10e7f828812cfc5b407fec23af2f483e46a55e127
SHA256c1f47cfb9885823ac43484b44a485a6ee789dbc5b279fbc2fe9308bbff669b10
SHA512902e2754bf8b563cbad69cea89e78feea189b41b25f3254c9a4b3f73b14f03d28b2c90d674e3f1005084ca252d39a9da8c8edd16f2aa762c684f0aeb7f089ebf
-
Filesize
1KB
MD5e861f021538750d9c4484036a8a7573b
SHA14ba354068e47096673f7f8c00952476f7bb0add5
SHA256603521fb3a4b9bbf54080ad6183f7f3227cc70e6fb215f060129caf69271db56
SHA51246661526958340b85b6fdfc4914d2e27b05582b7eba0378603e2549234ca4ea3c27fff473444989fa3a3f9af687d8584266fb0acb3991f3b4baad35440432a58