Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 23:34
Static task
static1
Behavioral task
behavioral1
Sample
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe
-
Size
2.0MB
-
MD5
49fbbf7f2a90ac1d0a9192920374eac0
-
SHA1
9b6174138c26cbb3d48d6a4f572a37a512b62b43
-
SHA256
47b30e9727a5860df981447c58fc546441c0098d67bdc895f74fc034ff34a205
-
SHA512
f26574f21785a1a9c922f61d34f244958379aec86dd3d870dd2cbbe2496a19d0252971d50379e3b174b4ddd62f6ef282e6d77e69717de4e71873f7213e45ba02
-
SSDEEP
24576:wAWBi2Q9NXw2/wPOjdGxYurEkqjVnlqud+/2P+AGZecVyFoBOkALetMrdgLQN3L1:7/Tq24GjdGSqEkqXfd+/9ACwaRAemdjB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 discord.com 14 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1268 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 1944 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3044 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe Token: SeDebugPrivilege 1944 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2644 3044 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 94 PID 3044 wrote to memory of 2644 3044 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 94 PID 3044 wrote to memory of 2644 3044 49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe 94 PID 2644 wrote to memory of 4948 2644 cmd.exe 96 PID 2644 wrote to memory of 4948 2644 cmd.exe 96 PID 2644 wrote to memory of 4948 2644 cmd.exe 96 PID 2644 wrote to memory of 1944 2644 cmd.exe 97 PID 2644 wrote to memory of 1944 2644 cmd.exe 97 PID 2644 wrote to memory of 1944 2644 cmd.exe 97 PID 2644 wrote to memory of 1268 2644 cmd.exe 98 PID 2644 wrote to memory of 1268 2644 cmd.exe 98 PID 2644 wrote to memory of 1268 2644 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\49fbbf7f2a90ac1d0a9192920374eac0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6DDD.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 30443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5aa7ca76c129bb4f6be77bd06a340e597
SHA1f40eb60a757970db9448718243dec6b80d69b0c1
SHA256f73dfe57f1ca5b780bbf7254b9458087b8fe2559b230bdb1ed6ba0faeb9f4750
SHA512cf29a06e25b0dbaa04fbee9627ce17af87c80fa6949e85485e722c5b4be6c59a9c52fe91a70cbb30560531522953c1bdd9166fdfb6d6988d15b355f58ffde6f8