Analysis
-
max time kernel
133s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
04-06-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe
-
Size
12KB
-
MD5
426c6e1b1cdf078fe14dc121725beb90
-
SHA1
68ae76e5c5fc76875d82f4c94a57614b374fd4fd
-
SHA256
24a8cd8aea3c786a001cae6c907bd85a707e25d8f04cb36bd27fc34e18f30f7f
-
SHA512
c56c4e8059e95ecc5428b718fdbeb3104bb8477f6287d7f0150adee9f65946bb8b369dd7e84814a174423651b8f7d2c410a13fcc8a61b20a448ea5006098e99e
-
SSDEEP
384:5L7li/2zYq2DcEQvdhcJKLTp/NK9xawc:JkM/Q9cwc
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe -
Deletes itself 1 IoCs
pid Process 3584 tmp4D27.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3584 tmp4D27.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3244 wrote to memory of 4844 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 87 PID 3244 wrote to memory of 4844 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 87 PID 3244 wrote to memory of 4844 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 87 PID 4844 wrote to memory of 4916 4844 vbc.exe 91 PID 4844 wrote to memory of 4916 4844 vbc.exe 91 PID 4844 wrote to memory of 4916 4844 vbc.exe 91 PID 3244 wrote to memory of 3584 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 92 PID 3244 wrote to memory of 3584 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 92 PID 3244 wrote to memory of 3584 3244 426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tdp1qnrg\tdp1qnrg.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4F49.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6A120EFC55C24E6B8E9821B9CEAD7B70.TMP"3⤵PID:4916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4D27.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4D27.tmp.exe" C:\Users\Admin\AppData\Local\Temp\426c6e1b1cdf078fe14dc121725beb90_NeikiAnalytics.exe2⤵
- Deletes itself
- Executes dropped EXE
PID:3584
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD583791caa372ea468690152134203801b
SHA12374a6aa4ba70bd431c42e0c9ca8caf3f757b6ac
SHA256c9d0e66a339e20f36434846ed58a7f97a4184b59b812a159516915b3dee1a85b
SHA5122e1a58f96c687108edcbf880d05ef17e5b4f6c7c34c160887e629da2d248ea9963b5372ff8de7bcc270508180345c131c91c70900f7b2579164b653613f9efc5
-
Filesize
1KB
MD5b44960e95c056b09cb7630b8dbe6f7f4
SHA1bc2bd0fd2c93a6a3728262c7f596ca4a7c442b08
SHA25624c598c071f1a5da08342a3fa357f760acd1eca7cd3dd39bf604036296ac9d6f
SHA5121a2928570a530b2180a1343c03aa7e70637c805319ba22ad590b95855cff712be054bc1ac42eccfe3db668c9b2a1122b990bf95844fa773748ee2b8fdc8b28b4
-
Filesize
2KB
MD50da6e6aa712094c6e99667d5b60e5310
SHA1b30f57c5970c0f992c49f304ac8a7b202ae3df8c
SHA256c7a32b16fe7a47abdf8f1244737c36af6cdbec5b0becee55e97f9cf30b51257d
SHA512df5c8cfb492c0c49dc3fb20db77bf75d9ae8087e2c2aa5e1383249677e9e211de0ed7693243763f97414dae6eccab6757cc855f11f6c4556a037848c9e485147
-
Filesize
273B
MD594c37402821d8dad1af530f4ca0db116
SHA1906fd9e63311233b499697b5ddaacc6f3cdb43aa
SHA256e872a463303af0c0eb1e5bc0ae58160111cf8801da9423f050358e91d37e4bf4
SHA512588de7c6878b6ef16c4d9ac366076e726f8d559d442ef0bec22da6e197cc19e69ecd7cb33e199412e628cc250a8f0ff00c5e6439aed7965c294b4c1e5a67f735
-
Filesize
12KB
MD59f0c3483d11370d201ce36efa30cd604
SHA1004d64372e8b649d4c596ccf71fb91be2e89eea2
SHA2567036d862923e44228806dcd768f8882862c88822b9843603f94671f2e3d4e72a
SHA51226ec16f688258bd00c6feaf04b17f5f5d579da54954ce852459bf6cedda3a441f4a5d5f0f048df387c38b11a058113418a7c1986b9a711275419f557d1116633
-
Filesize
1KB
MD53e9949c378b759749eb0c541e27748ce
SHA1e9102761753ab636519de22b6ca167f628ea90f6
SHA2562f6697520a92480711325031e5bc6c9b541d825283f39a4da8881c64a0efc0eb
SHA512132042c680930471a4586fa436a4798d4f1db4c8426fb359986cec30e2ade2c2a39afea639f8c022a2533c139c54f290d13914b9a2fa30cf37212181efcc49ca