Analysis
-
max time kernel
51s -
max time network
52s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 08:15
Static task
static1
Behavioral task
behavioral1
Sample
6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe
-
Size
12KB
-
MD5
6bf774975ae31a31d05c2ef0fa287e60
-
SHA1
21339fdb144f33499be80b667ce8a0e601a64f2e
-
SHA256
64c922a3c65dd308d01f3645ae1130232977edf15cdb78161b6c970e75057e58
-
SHA512
e9ca6e7c5754b88c0bd89399496399f28f0eb0b6b59dab9d3aff34cb7b4139f16f5fb7207df44c8a0357050625674b03d085e55da2e6be21840d62ee04c7ed07
-
SSDEEP
384:8L7li/2zbq2DcEQvdQcJKLTp/NK9xasH:a3MCQ9csH
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3800 tmp42F5.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3800 tmp42F5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 3856 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 80 PID 2520 wrote to memory of 3856 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 80 PID 2520 wrote to memory of 3856 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 80 PID 3856 wrote to memory of 928 3856 vbc.exe 82 PID 3856 wrote to memory of 928 3856 vbc.exe 82 PID 3856 wrote to memory of 928 3856 vbc.exe 82 PID 2520 wrote to memory of 3800 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 83 PID 2520 wrote to memory of 3800 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 83 PID 2520 wrote to memory of 3800 2520 6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dl0xilly\dl0xilly.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES446B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc61CE10C4BE6B4FE19D584A98D63EA664.TMP"3⤵PID:928
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp42F5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp42F5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6bf774975ae31a31d05c2ef0fa287e60_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3800
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56f63656b30980c181bf9785042c3df2e
SHA1edad8c63d8619159d9f73b2aeb5417179b3583f4
SHA25649add966096d03db707f8140e1d3aad928a7c6d5abfc84a2b1cbe48a702ca966
SHA512cdc1cf8f05500b4431e4fd408c06e3ba50efc325652bf5df015204799e0f769511bdcd2f154923116486b501e6a60b7e0ca40d12e697abd0048e4614a1759cec
-
Filesize
1KB
MD5fe85ab8ef451ab1d9baa5cebd304b8cd
SHA1b1f1fb8ee1fc98b7f7f12f9ccedb432c58d9d10c
SHA256ec27a4c1654af4206d3e3eed4140cc98ea4b4041c6bb438812eed392911ac420
SHA5129ddaba3e1b817616b9ed7a7aae9772f5d4f1a7cd7d2ec61802e34135d653cdc5ad41a86b840b1eb1b95753e67106d4ccc619435b33de2271e62065da14617221
-
Filesize
2KB
MD56d33df2791485bccef465d7c493a0486
SHA1872b4dd299a2b446f67bd11924e27e5f3e7cd733
SHA25657c0b4dd5a264b9843720b79fdd1f4653fede02ad9642e52c4e3ee453ef17716
SHA5127e725fdbc2423a909d19be1d90a5e24ca28cf3be80b137784795799583775640deddb01a7395f21d6d405a591c8d7da5dc10e8067e2eaf4d763460867846c8e6
-
Filesize
273B
MD51107fd429b23ecd201ceaaad63030e40
SHA1532fe6d9978ac5466749cb2194178609d3ba001f
SHA256d4572e803fba8f269f9bf681654007aa9b2daa53df5f5b79a1f529fa2a33d488
SHA51237ddc9bfc876f8c3520634b69ffda6b1ac8cee64b13e00346245dbb65cb1570dd80417f7872f863e6b165947e6f7aa64fc15e08805cd0ac5ed2765e1ad424120
-
Filesize
12KB
MD52cef22f4798e045cab22df62cd2f92ff
SHA1a26af8d848fbc6ead2a742ef419138cbbd411778
SHA256ac13764e7cb569cdb0dbfb1067785ab2e8204cdbdf5afff5cbbc39ad0c6f85e3
SHA51251eae46f487dbfd78a9e5e068d61d4ca7aa334cbab67fba2672b6ea16b5d213a2b9de44ea7896238caa69af8bfe37e3c5fc76c33d12e9bf86f52f01dce53912d
-
Filesize
1KB
MD5eb44d2203c0e2fda727d3fd38a1fc24d
SHA19992432b73cc4f721d796a2d21b621f56f0b5816
SHA25694500812889102e90ed08f57ffddcc770769eeb34791a2d9ba1d4554e1d98bca
SHA512ded37761352385ee3daf050308392f96f96ae749beffb5dc65db31d78d208a366ef6fbdfd0a942263de7cdf40cf04234b984b47ed4e86b8123540c7b767b3a74