Analysis
-
max time kernel
133s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04/06/2024, 06:33
Static task
static1
Behavioral task
behavioral1
Sample
388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe
-
Size
12KB
-
MD5
388ae63dfaab745eab37df4c76f1a590
-
SHA1
b9f777f860f641bbcd156982b080c681331996f4
-
SHA256
7fb2700ef5fcd0056f571b969e233c0ccb787b3fa7b328d7eeccdc418ecf2477
-
SHA512
f6fc663f8def8715a2dd04163231ee933e687c390025ceecb00e1d9587c02ae1cfe64275ef868b485021acca5ad4c5b8925674e35c8bb04ef7c5edd03726fc8b
-
SSDEEP
384:pL7li/2zFq2DcEQvdQcJKLTp/NK9xa//:Z1MCQ9c//
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 2800 tmp5B31.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 tmp5B31.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 224 wrote to memory of 1112 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 90 PID 224 wrote to memory of 1112 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 90 PID 224 wrote to memory of 1112 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 90 PID 1112 wrote to memory of 4936 1112 vbc.exe 92 PID 1112 wrote to memory of 4936 1112 vbc.exe 92 PID 1112 wrote to memory of 4936 1112 vbc.exe 92 PID 224 wrote to memory of 2800 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 93 PID 224 wrote to memory of 2800 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 93 PID 224 wrote to memory of 2800 224 388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uo2qeglt\uo2qeglt.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5D04.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc25482619B9C0486ABDF63475F0474317.TMP"3⤵PID:4936
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B31.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B31.tmp.exe" C:\Users\Admin\AppData\Local\Temp\388ae63dfaab745eab37df4c76f1a590_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:2800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD571b7df11cb5d2142da017bd1c19f1910
SHA19f19afb7ddace40f88abdd6caba3c962cd55ace0
SHA256533a7a2285c070e7f0d6b6231fa828140ef0659205ec287dd8300eb3cfcc06f7
SHA512cde7bdc76393b8a0a0579268a661ea465f1f9e748a5535dbaa11d52fccc798c30e346021f26878b6102d56d0f4f4034c3ae2ff490b3df9bf70b7dd9c2e4658a2
-
Filesize
1KB
MD531f4a2a7eef76c6607075befa2319e51
SHA16c7d33de8b106f3e02b0ba0119b331310dc8aa5c
SHA25625961d6567fdfa76a9d1bf156aee09d9ecc39832cd2f5979d2e10b7a860f2c52
SHA5128bdf2f0146e23ab692e89137e553684a0ca9fa97f8b0c03e1916b824cc969043945751847e9464ace7bfe080eda179858427269dec4354b87c3de24aeee21776
-
Filesize
12KB
MD54eff4ef34e30d321dbd21184efb6b3a4
SHA1f2256cad9121062b06cf322a51a3cf212cecf4aa
SHA2563f77fbd17f05dd57ec5ad7716c4415ae7d3faa0a994413abfbab8e75f4fd3163
SHA5122b0c65bd7d2b7375b7eb205feb997f905b48accfae3b1b7e3ba0127fbb762683b272629600c2759199d6cfeb1e708ca7433368b05f07e41c6cde03bb43f3c614
-
Filesize
2KB
MD5dc33e80a3a777c6747787ae44bf67456
SHA1921489cfe33408b6ea09284765f9c161eb321541
SHA25693a9d5527b695a7a3b13c5fac9a17beddce08907f41b3c5cb9d0517351c5658b
SHA5121bdd72c5f229df503239b67ca61a393eabaf674eeb5601fb5a7dc0e38c28cac47ae1f66b809f8fbec955b17ef684bec974919e2605b1258ed92e67ed79d8c101
-
Filesize
273B
MD5c532bd3e880d8ad1984e977f4a320263
SHA1ce633c02b917b545e2393c8fccee2c2cb3f138c2
SHA25667d4b031189c19ae784263621f250618ab2088d166bd9a1866d552ed7df51e23
SHA5122fad461c3fe17de30b9eebe1c7a65b1f46a9bfa628204816cdbe2687250e94ca0e903813808a8bafc3021b4fd80ef797a32fd6a1b15bdac14604b89dd02a5a84
-
Filesize
1KB
MD574cf15e46e2ff2911e6bf17a9df3afc4
SHA1854730fa509c8a674f048b0d6d11db7a2e3949c2
SHA25684b102e72661a55647ad4134885dc129e3fc61dd51e408a39db707f37394d512
SHA512672d344e7bec83f46a0d82a98fe50f6b3e065713ee3c84da78b91a1487288334ca4c1853e3289ab9f961ba2c195e2c6c5c895d4b7389862cf34735ad856a25bc