Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09/06/2024, 22:44
Static task
static1
Behavioral task
behavioral1
Sample
02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe
-
Size
12KB
-
MD5
02822bdd140a1927b857484cf66e6170
-
SHA1
5b5cfc4790324141ad8636f029427b5a90403f8e
-
SHA256
4107a1317ca44e3bd0a2bc1915a0264027545f91443ec4373183d392779417a2
-
SHA512
20bb40be3b7061392a7b18429bd796942f6beec450d6450ff4998e2a4041e0b5dac71cbcee9ddad2848f6f5d43c094017e627992a400222dd1dbdf032ecbeb64
-
SSDEEP
384:lL7li/2zZq2DcEQvdQcJKLTp/NK9xaQY:lxMCQ9cQY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 1344 tmp493F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1344 tmp493F.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 940 wrote to memory of 3092 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 86 PID 940 wrote to memory of 3092 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 86 PID 940 wrote to memory of 3092 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 86 PID 3092 wrote to memory of 448 3092 vbc.exe 88 PID 3092 wrote to memory of 448 3092 vbc.exe 88 PID 3092 wrote to memory of 448 3092 vbc.exe 88 PID 940 wrote to memory of 1344 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 91 PID 940 wrote to memory of 1344 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 91 PID 940 wrote to memory of 1344 940 02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\poewdvuv\poewdvuv.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4A96.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70DB442B33254FFD8888716BAA174A3F.TMP"3⤵PID:448
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp493F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp493F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\02822bdd140a1927b857484cf66e6170_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a608f3d17cf3e13a09f79f83671a3237
SHA132eb5211499900d9e97742810d5207f9b51c0c01
SHA256ab93f0739556adfb881e9cc0f0eaf657dc64f21716f4513b8cd6c211825e80f1
SHA5128c314efae68f7346e5f9b72c5a50f8d0fae752f9055950beba3560f8e39bf19582a24f31ae3ea87e117db1e43b1759074e298dcd37d86c845cd45454bc685777
-
Filesize
1KB
MD5a39c5bd8127d545e24454e96e034d831
SHA134ae6654831bacd2b1961fc8ceffb2fc5d6813ac
SHA2562208458764896e849e6442f68bd8299ce0615eb5f7f2e46877c73f3d71284681
SHA512d477ef06b96c14e58d89314aa2957ef89559393a4c02a02870a594b385efb321d941c86c404361f802e8fc2ee1ffdd0af4d30d91f6d80b1987b5436590ebd981
-
Filesize
2KB
MD5aad386b656968393dadadc31077f08cd
SHA1e6f8fab527f199d3b14233d32069e23ead986aa9
SHA256e01e133e16a7257117c76e3dc18a3cfa935a19277a747f6fcb40d61096630564
SHA5122feb01b1587dffda12578d870fcae242100d3a16ed9803d21200026e823e7c839479f4ca071e479b0df34f32c4567c921b37872ddf7cdef4796d04204edeb394
-
Filesize
273B
MD5ba09c12c44d20edded7730fea98cc8c4
SHA150660c93dbc2beed866a66957e45ffa044108c24
SHA256239395b566d27b8f447c8b0751ca3b4942f5bcff47b1d884daf0c39b4de0f7be
SHA5128f78f61352e9fcf1886fc595711855551de4c15c6179c89141c759bf0fb9696c3f28a6f8c7c2ca36cd7e9c6aa67d9ac88ec2f841707be12e897609f9e93c92f4
-
Filesize
12KB
MD5bd24c49b8f643e0131afb4789117ca7b
SHA14c3c070655b6ef29e21c31a6efd1da36afc9a978
SHA2561f743852d2e4b7ecfd54162d94b48674d5ec0586ce435e0d580e0620048d00e1
SHA512fe90572b04a4b5ff9bbf0dfa7ade3411d8bce532aed8505a8a097872f227288517d0c3d352ef638ff28b92a38dd0429df0845c247194ff5ffb78eb36398f00fa
-
Filesize
1KB
MD51e2c5e160e69d3104e28572c5b8a5f2a
SHA1f3871ab1c3bb605e5d8fb5eb571f2b8961f40d58
SHA2560f8efce0157d9c59d74f53e29c9eec86913dd1466be168a8a00670cda2e81fcd
SHA512e72136a7ba5deaf1067246bd3c7efdddf9b5b1cb0666213a0f4c8a0201920d2be32780545dc4867816cb7e25590ed5357ee242a965d37d3f3c89c2ea9db6c462