Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30/05/2024, 13:06
Static task
static1
Behavioral task
behavioral1
Sample
5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5395289d26fba4ea86c7c00b11946f70
-
SHA1
af5c9e7a3ba9f499c4f871d140e7e7dd46827884
-
SHA256
afe59a90801f9938ab8c456147d0767a7f4428f311675d4426d657b7d773220d
-
SHA512
2b5a02ec3001c5c703fe377ee59fbfff1574403e52553a03586fa574b1109b0615d0b7e0fd46062076642e9fec3629b72b50c48dea98e89b028595965a16126b
-
SSDEEP
384:3L7li/2z+q2DcEQvdQcJKLTp/NK9xal0:7+MCQ9cl0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 1276 tmp52C4.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1276 tmp52C4.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4832 wrote to memory of 1832 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 85 PID 4832 wrote to memory of 1832 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 85 PID 4832 wrote to memory of 1832 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 85 PID 1832 wrote to memory of 1536 1832 vbc.exe 87 PID 1832 wrote to memory of 1536 1832 vbc.exe 87 PID 1832 wrote to memory of 1536 1832 vbc.exe 87 PID 4832 wrote to memory of 1276 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 88 PID 4832 wrote to memory of 1276 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 88 PID 4832 wrote to memory of 1276 4832 5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rty4yqi0\rty4yqi0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5515.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE7F92C07B4E540F5954B4BDEDCF8F5A.TMP"3⤵PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp52C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp52C4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5395289d26fba4ea86c7c00b11946f70_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e86ec87b74114805ab61a5802ea61292
SHA143a17d29c742feeb1c1a6b5f95689a663c89d317
SHA2560469f1d4cc6bc18c807d2eea95bbdbc352fadd44c1e432900df5ed0833e5acca
SHA512e244348e8225b81caa69af322ed4aeed4e7e09f82420af5b96cec220caa85f0d1bacdf23dec08834ef4a29991da23880cca892fcca2bfcfab6c60c5c8a513c83
-
Filesize
1KB
MD5a324a1c86d0653e3785c59779b952523
SHA150056a9a15b2060b54cc3e10679c26c8650a66e1
SHA25663fefa1c9702e6e5a31fc8e9aa625f5c75d214aa11123de1305ead09bd993506
SHA512c7d9578b10c0fdfc7423d264e2acf52be0e6baf29788235b01d7bc58981d6f2ffa4c97dc579c4b862456253e844565326e16a6ec614ab76f193a566c3c5e87fe
-
Filesize
2KB
MD5667d0c8c3fc8537466dbc2c8a2bfb9a5
SHA1bb7049c49df61b0aeebac5f327c842806edda94c
SHA2566532c8f235e65f4ace217d64b6486c65fd7b0a6b5581bf1fd2a584f08f8f4a28
SHA5129226476e2e3c48bfcb3ac7f02265dee209ab12b1c678cba2fa02f78f78a379495b62745d03d6baa85354fb84248220df273c99cda704007e3fa0cfb29c88fa7e
-
Filesize
273B
MD5f6b4a6a38b8b75c6f5cf2199d4e21d45
SHA1f251e68b71c835bcfde18241b127753fd480fc01
SHA25654033c15e6e1fd1630af3d4557da29a10ea7e1090f0a59845bfa8dd6df83d108
SHA5123b4c066539b6e14c25ec7229b301d311fa01e335be87c6c76a3021ad57b54eac860c74e00f80886ecb708f1f8be52776024b3353aec3fb68bdf71f6d6f21bcfd
-
Filesize
12KB
MD5cbc8df4b038defa9ed0c7d556b6f4072
SHA1cfe6eaea0fd86dedb706cd0e76f0d743737d56b9
SHA25656c003871fb9be2a9b911a0fce23e26211fdbca6686bdb9de1540b8b14ed795f
SHA512d4136448fa788d1aa7812fc2f0de2963d681f329a72043a5e163761dbbd781cf68333c7c692bd3f7d51685a393e1567af28530b7268a62cbc85398eb6c72fd28
-
Filesize
1KB
MD56a2fd3387b64fdd72ba84117d210bb2e
SHA1c9461bc577144516cb9b4e1ac25a6019a5d23fbd
SHA2564ef9f8754e1c7f0c39e35cdec8401cad883dc95dc4e7366e0309b0a1751c77a8
SHA51264ebabeb3120dd09c83cfef063bbeff791f7acf60a7d05ef9dd177635a9a45bfb03ea55325e8e91d6615dddc3305844234bad8e3cc3add6ccbbb77d2a03a3184