Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02/06/2024, 03:28
Static task
static1
Behavioral task
behavioral1
Sample
2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
2e7adf1d541f263e48978764067027b0
-
SHA1
626b0d6930094dc168c9f2da08d44080f2171dcc
-
SHA256
e9229d328373c8c01ad68ebf81f72fe64c7e93a1728f11d13e2e3ce90a68c2c0
-
SHA512
dd26b90a471a151bacaa99f5b6fb2316e23de7441f3c589ed62cfef35c331a1e0ea18f4f20ec7a72a5125168bc031b2b2d1713b178810245cfa08c1820a1942b
-
SSDEEP
384:RL7li/2zkq2DcEQvdQcJKLTp/NK9xaQb:RQMCQ9cQb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3868 tmp7BF7.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3868 tmp7BF7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2124 wrote to memory of 836 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 86 PID 2124 wrote to memory of 836 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 86 PID 2124 wrote to memory of 836 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 86 PID 836 wrote to memory of 4728 836 vbc.exe 88 PID 836 wrote to memory of 4728 836 vbc.exe 88 PID 836 wrote to memory of 4728 836 vbc.exe 88 PID 2124 wrote to memory of 3868 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 89 PID 2124 wrote to memory of 3868 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 89 PID 2124 wrote to memory of 3868 2124 2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3aojdmq4\3aojdmq4.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7CE1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC1A391C0D1494635ACA56A10D67F30F5.TMP"3⤵PID:4728
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7BF7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7BF7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2e7adf1d541f263e48978764067027b0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5140da8cc32c35aa30ff91c149e38afd1
SHA1f63a570a347d6a9fda21d13b12bfa8bea2cf05eb
SHA256831f8ceb917b9c3b6d0600433b9d6d6834d030e2873b1c8d3ff1720949c2603b
SHA5121fbb3e4ee785bc2a289f4e7f27c25fe9db56ac00471608836631e7b2d0d579e6d3d3a337019c5008e729b0d19024459359b07765370c8e5534117c317068285e
-
Filesize
273B
MD570dd0855db41afd1f68a920825fe54bf
SHA1b3b107e70540b1e77d162476b65487b47af0b3fa
SHA2567d61585d8e1bf43182f54fa314f1344526ed05190d4a547061734913000eb421
SHA512dd63b408a1f65d198964a491be2c1f5c7349b279076452efc7d3eb3c8f13a997717a8d95832a532ce23c640d8b9ea17c11788e283d74b4c471a3ff9b0f0aae87
-
Filesize
2KB
MD5661cd275fd72be6d3e5d7ecbb667c91e
SHA1d4911b3bd3d7b96975bd3da2f051e4b1753b251b
SHA2568882461b44be62a6b4a33dd6a5ba5e6ed4b59bcfa47cf6d1e2c4f5af52bf4983
SHA5123ad7f5006bbc8b888587b0239648397c7627cc538a3b10e93c4136b708f92367f94c5b2efcbe74c57a717dd2e9ca801c907fe20649f7058ad027fc42157fcf47
-
Filesize
1KB
MD58e5fb318fde944366de2524184b6d20a
SHA156298c9696e70f3e814e4ab50f2c852ee20b41c8
SHA25627e14678ceb291f68270ba18e963219c1c30806f0397f035e42802f8252907c1
SHA512d37a147b078bc52146daedd192c354a263378b2bb1a93934ecb19a3a67b9e6d0cef18fbe251ffe6f9afccfbd8a2e2b692824c02e5406c07179d511d14c96ddf3
-
Filesize
12KB
MD59356fb4ef026084c3461ae0c82ba2907
SHA18bab3be13cfb89190f57711f32b765b9bb073c42
SHA256255c1b05d8842e4e597eea53ea70b34040a6e96564c5129046c1216999788b06
SHA5125ccce5bd2222a69f4effe93c88c5f4224122c1a40da7865ce8b9c7558371f76c1194c7935db4578270c0616d6c83a16b23588728fcbb42e815c0940e19a57082
-
Filesize
1KB
MD51033e42ee510fff47a31ea9bff740531
SHA14713372d792ead7ef5657780c01fa571924878d9
SHA25609dd1f70bfa26c5bda7c54bc7dd797b14457b2f04fa265c0118ae1b13dd28312
SHA512d75620eb549327bb20fb25c129c9d114d16a3ede6c6227ae8b9b20ecea2755fc58aaaa38800e80ebf85d253c5b688edcf89e374f42329eb15dd8c3b698bfdd7d