Analysis
-
max time kernel
91s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe
-
Size
12KB
-
MD5
23b7fc79cdcb58ac973ab2d521a896c0
-
SHA1
fbbee1660853733d99e236f7b63e82a9e4f711b6
-
SHA256
bf4df26c501657e16c92921fa9ffa226fe4b1fd5ef5fc4c5cd15c278b379dd9f
-
SHA512
d6688dd76d347f438426f36ff95e4a7c32d1dc010ec05660ab09a626df097856918135bb088f80b2390cbe629a6786ac1a0514e928fdfd4a97c4c32c00a82726
-
SSDEEP
384:aL7li/2zcq2DcEQvdQcJKLTp/NK9xagj:EwMCQ9cgj
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 4948 tmp47C8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4948 tmp47C8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4784 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 81 PID 4540 wrote to memory of 4784 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 81 PID 4540 wrote to memory of 4784 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 81 PID 4784 wrote to memory of 2536 4784 vbc.exe 83 PID 4784 wrote to memory of 2536 4784 vbc.exe 83 PID 4784 wrote to memory of 2536 4784 vbc.exe 83 PID 4540 wrote to memory of 4948 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 84 PID 4540 wrote to memory of 4948 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 84 PID 4540 wrote to memory of 4948 4540 23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\w3xxgrpy\w3xxgrpy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES494D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc900F2A768ACB46D497A0DE1ABA65E549.TMP"3⤵PID:2536
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp47C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp47C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\23b7fc79cdcb58ac973ab2d521a896c0_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:4948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55e9c20adfe36b65d3a5ca8a756033ef5
SHA163c1a0857868ce68b1108ae2af1b6943f7197b0a
SHA2564284cd13db1a9e571a369c063c0a65f8ebda5d961bc480091b34d3f6f9a48bc8
SHA5129e9efad5dc3e8fa366025bf2fcd7918b6a68f01fb0ff0e82ebcd6663b6c29e52089b75f1faf6864ff1a163989654f1438c3897d05446eddf4f056acf56cb02a1
-
Filesize
1KB
MD59174de48cf48ff38b9818d7f8cf5fbdf
SHA127e2c469c4d112f44bd1aaeab21667587f6e2040
SHA25685ee47877791b8a6ac8ac34ec46652341d8ab2cb2c0d140e1c72e06cef5a73fd
SHA512b6f5723028e3f945ccb7896b83191bcd7fbb2d16a0a53383518361a6b0ca00474c0008dfef303cc0ef2dea8715987af7bd5add200ae1b3ddab0c358ac7f2bfaf
-
Filesize
12KB
MD556717d0220545eedfd165a8d28022ac6
SHA127a4148ee1c2daa6e7e35256fd087a8e75213385
SHA256650b5e9c03a179cc2ce1b402d2971378fe00536c5e05315de5f040a35cd3bdcd
SHA51255c602aedc80d4b096616612cbb752554539250edd2f3b3c72a5cd0797b7120ba6f00e240a3cc6b978265cef4f4926be4618e9c6c6081485f0d89667c7c60f9f
-
Filesize
1KB
MD57160630ac5322431101cfebe2db3307c
SHA1c91b1a6295e594c84bb890d0f81c906d95c00b42
SHA2563b5e363ad0d9d0faf1e560ec0cb90f212ab62ac72d0776fbd4acff6aa16718d5
SHA512f2b818db2379f1cdddfe04a0516dffd520ab05f4246465ee0d69538546f8e24a6281a294af0061785c3bbd69c45ebe1094507240817e6f2442d527d745b712ae
-
Filesize
2KB
MD569faa0cbe05d0862b200d88ebf252321
SHA1bea08be44c571bc83fd31b14c7486c50c5aeca33
SHA2568359654d508964f0422b8436ffb6f05750341e2a942084721aae8b0855f59249
SHA512d7137e526c3d2e45680befb884a1c28f8d50ecc263aafff6fa4b9ae0de22e6222fd4bfe4605eeae05b3731fe0048b7f077f7c7f2342bda4c0b73929121218d93
-
Filesize
273B
MD51fc708969b89326b55fcdd8321737e77
SHA19c62050654b4bb75636216f6c04ecbd3b10e2733
SHA256716bbc68122452c512a6d2241fcfab60ae28ae4f2ce3cc12933e1c1f6537d887
SHA512e316a91059a4d76e1988568095afdfbd698e402cb93d684482ea4383f66df65ef92ec071442c8227ef09af22d37b338d0abb8e75bdbc98f99bf01cd85b4fe4b3