Analysis
-
max time kernel
132s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-06-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
5529224042ed82eb529d376b89bce8c0
-
SHA1
c7c8123b66f94d376601fdf229eb61efb0a341f2
-
SHA256
81c764e55a6536314ccdc7247e9084f38c3cfea8108784f62f6db2bb13189bd5
-
SHA512
c958e37d4843e17815f1e3953ab43f9471bbeccc092f38f4c4953b840fd68b6631234165d81926f3cadeb30fa46584879e1bbc11a7ceef18a7ff8b78b9627f85
-
SSDEEP
384:oL7li/2ziq2DcEQvdhcJKLTp/NK9xaef:WqM/Q9cef
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 4360 tmp5B40.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4360 tmp5B40.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4276 wrote to memory of 3764 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 85 PID 4276 wrote to memory of 3764 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 85 PID 4276 wrote to memory of 3764 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 85 PID 3764 wrote to memory of 3696 3764 vbc.exe 88 PID 3764 wrote to memory of 3696 3764 vbc.exe 88 PID 3764 wrote to memory of 3696 3764 vbc.exe 88 PID 4276 wrote to memory of 4360 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 89 PID 4276 wrote to memory of 4360 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 89 PID 4276 wrote to memory of 4360 4276 5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\01iblb0w\01iblb0w.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5C78.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc38E59FDAC87F45DF9A653FEA5CC139A6.TMP"3⤵PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5B40.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5B40.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5529224042ed82eb529d376b89bce8c0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5e1c8e59ac67a6094745876efb2b804c0
SHA19d8b17fda940ba9c87734890d165f23f21bb2f54
SHA25672453b5e3b5e0530714f5961fa4fb304f91b10c5428fc0dca2255cf3ea0db570
SHA51211ea5a32991f7aff02295dac215a7acd17d6b63d1e708575a8784e3638d235a9e9cb574bdfe038961d992d248222a35e51b625fc606fa61735de1116f8d9ea12
-
Filesize
273B
MD52308a8035fb8aaa63aa2705b6eca5406
SHA1f5320e757c6f33b46619e507fd05dee322eac8d8
SHA2563f7c094bb1ab9e066bb9aa21c1bb145709e65637f4f47e6c289d02c7bdc8ee3b
SHA5124359e689f207e22b7e9edae425ad33c93a4a1b7b24ebac1b1de76405bdc30912d812b57c9c79d979bb9a1ca60c6f511f5ab45eee7921b840ab174f4890760397
-
Filesize
2KB
MD5f1aa5c432a8d836774b188d7f56dfaa3
SHA1bebd99db499cba57c71d2b7690e283e0d373712f
SHA256d8eaaaec34a31027c2a815b890fee4492ac3ce1d7996917abe272aef0f459e37
SHA5124b841e3bd3d2767d1d5df51bbcb81a2f57c7135e4fb1d279d55677c681d4ecef9f6b49b922bb02fa479c7a118bfb0b24fd3bb97e3feb659da62f12d4e88e2356
-
Filesize
1KB
MD5ca5842a47180481d7e1f6027d62375b1
SHA17472c339d59e6637902258d57ae9256fbcd0c0a0
SHA25602bfb2e52967f1bf785c8ab568010b313d9f70cb54d9eb742f1414c084987a6a
SHA5123a4caa6b46a133c70862133936079a580a27c884e93468992abcd7776eea575316db4ca60a35e6b8783f8676f7c116f10c8ff5150925a3b7705674a59040766f
-
Filesize
12KB
MD5763268100e947ed916349a22124d1182
SHA1d2800444dd98cfa6639516e6de575c901554bbbc
SHA256a5b169c3ee4947b47431d333ee1f3102177c2de0a8a97219e8a6fa5b21fe4938
SHA5129c0dfde349ccdb0abe2978e9f2bfbc71fe361079954f50314db01738bae8f96a96933830c18d77d2c650042ebcfefbf6c3506d64c82ace8652c8129dd1a88471
-
Filesize
1KB
MD5a7cb6a0acb40ec222dc9044312df4b09
SHA13bbb6ad6088813cde8c1c8da305e515f02240fcd
SHA25663cd2877727e4dde05b7d27954225072a69e3145c628240ba861bf060f55c6ff
SHA512bf02766e771cdc9a2b592a50fcd808bcf1b87191f9e3f0e8feb42c505fc05170dff1a3561b9d7a9772167a2435f18f88dadbfdaad4ed3edd2af77b76d4851501