Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11/05/2024, 11:37
Static task
static1
Behavioral task
behavioral1
Sample
b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe
-
Size
478KB
-
MD5
b0e886584af2af25d240e3684f740140
-
SHA1
7d11d6f17f787a5b5f9434b697c739b69e7192de
-
SHA256
2110545aa0f71406e9be010c186cbe4291f3949559b3c661f016ed8b3c03547d
-
SHA512
242f374375c5b2a70453c2b3b6c95c570e685ab784aef92ab4a444311950a5fcd779aac227d0a161e214e077eeeef692cd5932a3b355c1dd5fdf37a353944633
-
SSDEEP
12288:VYWHNXcQtpFcZuMrmq5k45Esco+zzSXmvUBAmaJ8II:rtXJtgnrmq5k45Es+saJrI
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation com3.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ShareIt Service.exe SearchHelper.exe -
Executes dropped EXE 4 IoCs
pid Process 3288 SearchHelper.exe 1532 com3.exe 2988 SearchHelper.exe 4300 com3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Intel GPU = "F:\\Program Files\\Intel GPU\\GfxUI.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Search Helper = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Search\\SearchHelper.exe" com3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 4084 reg.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 3288 SearchHelper.exe 3288 SearchHelper.exe 1532 com3.exe 1532 com3.exe 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 4300 com3.exe 4300 com3.exe 2988 SearchHelper.exe 2988 SearchHelper.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3288 SearchHelper.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3288 SearchHelper.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3224 wrote to memory of 3288 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 90 PID 3224 wrote to memory of 3288 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 90 PID 3224 wrote to memory of 3288 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 90 PID 3224 wrote to memory of 1532 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 95 PID 3224 wrote to memory of 1532 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 95 PID 3224 wrote to memory of 1532 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 95 PID 3224 wrote to memory of 4052 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 96 PID 3224 wrote to memory of 4052 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 96 PID 3224 wrote to memory of 4052 3224 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 96 PID 4052 wrote to memory of 2988 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 100 PID 4052 wrote to memory of 2988 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 100 PID 4052 wrote to memory of 2988 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 100 PID 4052 wrote to memory of 4300 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 101 PID 4052 wrote to memory of 4300 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 101 PID 4052 wrote to memory of 4300 4052 b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe 101 PID 1532 wrote to memory of 4084 1532 com3.exe 111 PID 1532 wrote to memory of 4084 1532 com3.exe 111 PID 1532 wrote to memory of 4084 1532 com3.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /f /t REG_SZ /v "Intel GPU" /d "F:\Program Files\Intel GPU\GfxUI.exe"3⤵
- Adds Run key to start application
- Modifies registry key
PID:4084
-
-
-
C:\Users\Admin\AppData\Local\Temp\b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b0e886584af2af25d240e3684f740140_NeikiAnalytics.exe" silent pause2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Search\SearchHelper.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"\\.\C:\Users\Admin\AppData\Local\Temp\WER9mso.dir00\com3.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
480KB
MD5ab4dac36234e9cc82c81fc92d4486a3a
SHA10df46a599ab7d4829cbaab3789aac70c4602f8fc
SHA2566e3792ec4964be97c68f63608fc5eddb93ae3a48b267a61c3bb6dc9c7058dfa1
SHA51294efd2f95c3c7ebeaba66299586730430c6e12a9133fa6990ccf250ad38fb172577a1eb1ef54cd9d0159a268985bece625b3faa7d27de0e932e6268460016993
-
Filesize
480KB
MD5ba6fcd0129639aa87fc9892af69910d6
SHA1efe23fc79bb197773d5752ad9bf1f7baac2cf427
SHA25624bef6f34bd5cd466ef01dd481c8e5525dde232cc8082079a80a66c876fb4898
SHA512e1c4b521151ee99d68a9031ed3da62c00b7fe2e788179f72fee323621360d7150503cf97e59f44d6df54ec1afe7f59f1ab62d4e2626428bd6cfca68f11c7b128
-
Filesize
10B
MD5badd8d5502547b48de2a7cfa300c7615
SHA13463ae73b6784ab83aecb04bccb65e58b50ea83e
SHA256c4689063c8711ea02d58524705ccf1da20525c32a466a43014bc67e9e6d916d8
SHA5121184e31b4ce1cc1c9ea757ba5da5979f8b618ef0266155311f944ba653764cd35f992f5f7d88dc412fd67e2d723a6ac12b8fcf26a36c2f0c2241af5f53942403