Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 00:31
Static task
static1
Behavioral task
behavioral1
Sample
5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5c8d3638fc0e093018f422de7e703520
-
SHA1
611d88790efba6f623d6520bce8949fccb069151
-
SHA256
a5bd7f0cff464447aa29f3f4f3447db2268f7c76da17d88d33539841b8cf01f3
-
SHA512
3d43673fbce20097dc22c4a51622175b4097753636cb121921c948fbf6b3d34572cddf984693692a5510ae2de5dca83c5a9f20daa71ed9eb3b94f3491f83f219
-
SSDEEP
384:iL7li/2z0q2DcEQvdhcJKLTp/NK9xa4+:8YM/Q9c4+
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3564 tmp3BA2.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3564 tmp3BA2.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2200 wrote to memory of 3752 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 84 PID 2200 wrote to memory of 3752 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 84 PID 2200 wrote to memory of 3752 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 84 PID 3752 wrote to memory of 4148 3752 vbc.exe 86 PID 3752 wrote to memory of 4148 3752 vbc.exe 86 PID 3752 wrote to memory of 4148 3752 vbc.exe 86 PID 2200 wrote to memory of 3564 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 87 PID 2200 wrote to memory of 3564 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 87 PID 2200 wrote to memory of 3564 2200 5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ulkrkk4j\ulkrkk4j.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3D38.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc44258DC0DDC44589BD3B73642F12451.TMP"3⤵PID:4148
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp3BA2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp3BA2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5c8d3638fc0e093018f422de7e703520_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d8d9d2bd0063cc3879f2010b898f05d6
SHA138065e07ca41f14d51a7768704a4a1d9d64692f5
SHA2567df8345aafb49400d9643aceae1a5c2cdcff7ceb57d965341d437d677bf5a0ed
SHA51248f32966d11be2597084b41594df0f33910ddb832a53441cc70feb1f38caeac9c80ede292dc1017355c7beea9df5ec9c974f383b2400470ae8d2c7a9df3ff888
-
Filesize
1KB
MD595498b6136feb4a905820f3318bfe7ef
SHA1891a211b6b66efdbfbc2ad6c16bc541be1af8b14
SHA256ba76a64a54ecf11c07b7a27ffecd18a82365c550bb6ad263cfe25d6f284e5e1a
SHA51218ceb41599378ab51f4ff05bbb46746b10478a0348d6fd415f86a9cb5888f0f72937ec1bc37f795ef816505b0c85801325940cb477d6c4e953cd8c70e2a11161
-
Filesize
12KB
MD5ec362cd85d6b58bcab109a810b5ef323
SHA11d30d6c8e11e89ff7e9e1bda4188df85c4329460
SHA2567e91c5ae3e7a09c167ce5268860f3fab17cb712fc97b306c2726a277984bea0e
SHA512e70838024d113c540da017035ea54e5bfd4b8ce7bafea2a896d17d4710c5d5837bd0c1ecf0158c4985533a58d35670a7849980c817bc5ac66ccf204146aceae3
-
Filesize
2KB
MD5acb23bcf04b5257acd249207e19dd5fd
SHA19eec907ed6c68b3fe62451f822e7f23c50e897eb
SHA256c7cb35bbbdad7567bd2b4a3aefe974e2e37e9224deb97a5ca5e272ffe7d09b24
SHA512aac6e6323d9ac3a1092cb8f59dea18d5c7ccfeb57fb78cc1e6f19216cd59601c6cb4db4f129cd51206b3812e51de51b3db2fa44cd5235a0b843594af6b90b18a
-
Filesize
273B
MD5a372c4cf3f771b4678ecb944860f6342
SHA170ef3d14936c10ddd37841fe0aeb0fc2259df791
SHA2564e048348fefdd2576477c7679f36336e4d36c26d49dcbb10cd67e4ae761010ae
SHA512596398bd761af0195356e8a73e13bdf49cebcca88f69dea077b8838dc44e4caa3baa8e53af9ac0f13773b303b0793e3708590c6b39cfb4767ed0a48949d9a37f
-
Filesize
1KB
MD5e9a4da7ccb2145134157cab40bedb740
SHA199db9c13799919e594661dc221f51ff3f2dac43c
SHA25668904c03f982676686018b4f80d1b8b315ef37cb6aaf84cae54a3f0dc1943986
SHA512a5d1a30c238a4489300bd212f2cc730faa9fee81bfa753d0e97582ea7a1cdd96a408b68a4c3413aaaf5545d18c91c8f2749d57422783874e9ea278006c6a528b