Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe
-
Size
12KB
-
MD5
7995552ec5d9ca6284c9c94c7de66710
-
SHA1
2620702821bb798f7f5624408238643c5640dc6e
-
SHA256
735a47d1309ba80f1a55ff77f0069925f009323eef977104351c60d76bc5fc50
-
SHA512
dffabef87785754800bf053301eaca83ab7b545a8c4f0616df2b324d9eef9407c62d28a42ca2df9ce026e27a36000a5d17e3d75623ca3624e71d68f4ad9cca97
-
SSDEEP
384:YL7li/2zsKq2DcEQvdhcJKLTp/NK9xaHk9:mgOM/Q9cE9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3916 tmp374D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3916 tmp374D.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4052 wrote to memory of 5076 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 90 PID 4052 wrote to memory of 5076 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 90 PID 4052 wrote to memory of 5076 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 90 PID 5076 wrote to memory of 1004 5076 vbc.exe 92 PID 5076 wrote to memory of 1004 5076 vbc.exe 92 PID 5076 wrote to memory of 1004 5076 vbc.exe 92 PID 4052 wrote to memory of 3916 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 93 PID 4052 wrote to memory of 3916 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 93 PID 4052 wrote to memory of 3916 4052 7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jafdl0z2\jafdl0z2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3902.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4B6BC53D7EC545A581774A7E8290F23E.TMP"3⤵PID:1004
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp374D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp374D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7995552ec5d9ca6284c9c94c7de66710_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD565875ac58137a78d260074af9df73cad
SHA1390818698fbc83423d49c75ab835c4178dbad349
SHA256766e8009b0396e45f4868b3925db9a76b5d6d3af6240a756b1a37fbaf8030917
SHA512221b6ced068060094ba7a32e85a57a8cc4afed73731278308c0020115eb221aedf6343e8f66b7c6aac2128530ed9c7d32a2415fbb97db55cdd4fb16315588707
-
Filesize
1KB
MD58cb648140b3784df486cd8df8e53274b
SHA1ec61ae24d793657b673d43a99cb2d2d246dd4cc9
SHA2563233c0d23ac41802668ff6239bc59d3bc7e81d33b03e2358b80560724682aeae
SHA512d39e8fbe83965e46a3b967dc575998d626c316a99aad8ad9fd96b79a7942ca6589d1f52ddc67d35e66d28780fa4847fd958fbebda455bb04f728fa7c7ed8f052
-
Filesize
2KB
MD5b92992a1a530e25c5fd72a251db3328e
SHA1a6f1d10a62b8ae5579f7dfef021015eb14c3880d
SHA25618a109f9ace3e84069c477e117215d6c2739bfc112883bbf9a1ea3a867efbd60
SHA512d55da7092dec56ee3975ae44f976e3f3559ccd2ed713956171a59fb76dd9c450c07e39e239904a177fa8d9c5e12dfde25ea8c9681e7e00c08c3ffcb1833facab
-
Filesize
273B
MD51e47a1494de0b828dfef253a8964cc4f
SHA1141096595adb00f27caf2d34b6394c33114242a2
SHA256947a6fd9b34ff4a757d1c9d81155353f6fca290e07c775e6cd8fadaaf3b7a50f
SHA51223be068a474d0e0e755b77377e5bdeb535c0f4d4850c32879cae0e46ee6c808eac3c6061d37a27b2880bad37c05d263f8afe03fb1f0539c0ee051d47ca077f4e
-
Filesize
12KB
MD5ba076868aab821e6f8b3e800427c3a34
SHA1e5c8e938f1382984487d20781db52d58b68ca850
SHA256fec04e48a96c8beeb70343766445bbe8a524badcad417d524e9d7cae52c128ed
SHA5126cb6468ad3e3927a3dd1644d384ec5f5292d03e7661d59fcc558282c23bc253227d1f5fe9d7cb709beeb34ab6b4f17359cb222cc370c9be6bb8063746c4e1d74
-
Filesize
1KB
MD50ac4c3989fde071852ce796f8444788d
SHA1cf3a4b1fb9cf59edc1d331a5f6aa9944cddcf5a9
SHA256fd7045ea7910f2d8cbbfe557862be24c526b8dd6f1485708b814ce429ca6c1da
SHA5122059b66afd40b5e3514ee1fda3ec79a7bc4c28953ba4e2bae38e0f397e2a0b5118229af8a11823c5dc8a15ebb138f9ae426340c041e8a90e7611ef13ab17098b