Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 23:34
Static task
static1
Behavioral task
behavioral1
Sample
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
49fbbf7f2a90ac1d0a9192920374eac0
-
SHA1
9b6174138c26cbb3d48d6a4f572a37a512b62b43
-
SHA256
47b30e9727a5860df981447c58fc546441c0098d67bdc895f74fc034ff34a205
-
SHA512
f26574f21785a1a9c922f61d34f244958379aec86dd3d870dd2cbbe2496a19d0252971d50379e3b174b4ddd62f6ef282e6d77e69717de4e71873f7213e45ba02
-
SSDEEP
24576:wAWBi2Q9NXw2/wPOjdGxYurEkqjVnlqud+/2P+AGZecVyFoBOkALetMrdgLQN3L1:7/Tq24GjdGSqEkqXfd+/9ACwaRAemdjB
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2464 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2452 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe Token: SeDebugPrivilege 2452 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2260 wrote to memory of 1856 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 29 PID 2260 wrote to memory of 1856 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 29 PID 2260 wrote to memory of 1856 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 29 PID 2260 wrote to memory of 1856 2260 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 29 PID 1856 wrote to memory of 2696 1856 cmd.exe 31 PID 1856 wrote to memory of 2696 1856 cmd.exe 31 PID 1856 wrote to memory of 2696 1856 cmd.exe 31 PID 1856 wrote to memory of 2696 1856 cmd.exe 31 PID 1856 wrote to memory of 2452 1856 cmd.exe 32 PID 1856 wrote to memory of 2452 1856 cmd.exe 32 PID 1856 wrote to memory of 2452 1856 cmd.exe 32 PID 1856 wrote to memory of 2452 1856 cmd.exe 32 PID 1856 wrote to memory of 2464 1856 cmd.exe 33 PID 1856 wrote to memory of 2464 1856 cmd.exe 33 PID 1856 wrote to memory of 2464 1856 cmd.exe 33 PID 1856 wrote to memory of 2464 1856 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp4CB2.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 22603⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
57B
MD581b8ae1be3926f9bafe762a4cf9e90b4
SHA176ec11336b69114c9361191689a26942f9f7e691
SHA256b55c6e9e89229b4773141f2de16a042254c75208340870c2138f77aed79a2305
SHA5123e81b3c6985fcb506b4cbb9b68823415268ed96d46506c5c748e20304ba4eb9425d3927f330041376080f5c5ab651d37205c3e0dcb2114262a183bd87d1541b5