Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10/06/2024, 12:13
Static task
static1
Behavioral task
behavioral1
Sample
12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
12e40db81d4bb74b6d9370470ffb93e0
-
SHA1
cbbde5a9f1485b5d1ffc8b97d6a9731c13fdcdca
-
SHA256
fb50b6a71a516686d6e468384844a6cc2c1604a0490fb978541e8d5ed1c7442d
-
SHA512
1fc5536772c2b847814493a99cd932e28f050aeddf40f427aa653c4263eedb7a0013aa643af42220ccc5d5629c77020dae9b2da5504efff99088399d8fb194df
-
SSDEEP
384:BL7li/2zBq2DcEQvdQcJKLTp/NK9xa91:hhMCQ9c91
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 1484 tmp419E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1484 tmp419E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2712 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 80 PID 2960 wrote to memory of 2712 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 80 PID 2960 wrote to memory of 2712 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 80 PID 2712 wrote to memory of 2412 2712 vbc.exe 82 PID 2712 wrote to memory of 2412 2712 vbc.exe 82 PID 2712 wrote to memory of 2412 2712 vbc.exe 82 PID 2960 wrote to memory of 1484 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 83 PID 2960 wrote to memory of 1484 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 83 PID 2960 wrote to memory of 1484 2960 12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jpngzpjc\jpngzpjc.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4323.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA16CD8965F454C871A2F2CC2933DEA.TMP"3⤵PID:2412
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp419E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp419E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\12e40db81d4bb74b6d9370470ffb93e0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:1484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f19f5ce9c87c70da42142ed0b679042b
SHA1e45cc034e49bad4d5ab4c224136f91bd4e7e68f9
SHA256f52ca886b0683401e9e64c379f0a951c615ed5feedecc7f92088b7d5e08cc139
SHA5125e87d087a4d1c8591107c58d93d47ec79d3221622ca48011204259c020f1b08d61e799014f87f7cc218d0b5fd9cb5128da93d04ddd3f3c7d04ad9c695a743a18
-
Filesize
1KB
MD5fcb6da6806f89867867e4ee15663c544
SHA1cb0fd3f8614a480a1e01428fc173f7271a45cdc6
SHA2561c0b67128bd1e4d416109c184a79fd6696b445b11f7087f9e71c8fc18d7f4b31
SHA512fc1e3b3e5da94d23a5047fcd3fe25d4b06e473845692d157293ec69d9e89f1f9da548a54e211879bf7525c3c94f925bb7251b120a2a768e89007767410656da6
-
Filesize
2KB
MD514cf0578bdd5ab16e00aa9431b9c6145
SHA1aaf1a6a727cbece21ea6c278a76c06d9ec74a769
SHA2562fa3f44b89dfa38717126180b73ae6a75cfd001b21dfb4b4e68caa0a366823ba
SHA5126e639029e304ca696c5c168b8c770b1b2477b0b36f40925c01b8c2e91f6ccbd22ae0c412364f46a2c41b6f5cd9cf559732a695f188a1dfb3a6b358946dc4cc43
-
Filesize
273B
MD5dbbf66057642d60871382f4495d617ef
SHA15997d37ef70bb4424ea6d8b083b2e0191b4c43b9
SHA2564e49a14c0183a12e52a8258c767e2534108d180a0b06826b234f69a90262a309
SHA512e6f1a17de651d5e4a44cca62fe4e4daf461b5264231a506e91e898ba86b340b58926ef9be61c0057baee839cbd24d33ef70b10883cba6ff0631d02dd1fd29ec2
-
Filesize
12KB
MD51a5168cc1c31d8cbed9a9681e5a05c45
SHA16591e50cfe4d92beb1e9b7a0652473694a055caf
SHA2567310f9ffff5cb97969a7f26016affb4922cdc6561bfed224d0a5f82fea0f8d5e
SHA5120c5f59e6c7d159b5d895cd2aaedab1544acb43e64bb42998d4b13cda139d00843cce615627604d0a5b803dddf7420db6744445ac09a6edd646ed3b7947a6031a
-
Filesize
1KB
MD5fdb0829e148799c464f848962bb7eabd
SHA1f8e1bb32afbb4b9c650fc3a3166b99441c43b52f
SHA25682fca6e748987087d0980496b86aaa53a7b02b3e0e1f45b6c124836ade20ee69
SHA512779f471c213f279f94e957bf8330d85adc888379e7c8ca90d16d8e91cda416434c7dc586e8c55ac79a37235580b4f4f3b958c6349e76cd64dac1147b74fbbc41