Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 05:32
Static task
static1
Behavioral task
behavioral1
Sample
710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe
-
Size
3.8MB
-
MD5
710df045be4b3c20897855d6d18322e0
-
SHA1
a52ccf763bb0ab60f68474201e1c10b85aeff6ff
-
SHA256
bc8da42f92d2a29fd7e3a9b8dc1ef9c39fadeca1580de5aa539c341d5f68ec25
-
SHA512
600823694bff5e9fbb3a0a00f7ee694880fa48aaf16e53aefc609aad7b842001b286458a10af91c14ef48b91ca1edfaccfad512046cf2231e9a994c4f69609f1
-
SSDEEP
98304:oJwakG4fYrq1HJvpliCQHawbzBbGSlaUEI96kdQDanpqHrO3ndI3/lL/v7zVwwXn:oJwakG4fYrq1HJvpliCQHawbzBbGSlaV
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mcsft.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
pid Process 1924 mcsft.exe 2168 mcsft.exe -
resource yara_rule behavioral2/memory/2168-31-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-35-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-44-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-50-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-52-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2168-54-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mcrosoft = "C:\\Users\\Admin\\AppData\\Roaming\\mcsft.exe" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1924 set thread context of 2168 1924 mcsft.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mcsft.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mcsft.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mcsft.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier mcsft.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier mcsft.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2168 mcsft.exe Token: SeSecurityPrivilege 2168 mcsft.exe Token: SeTakeOwnershipPrivilege 2168 mcsft.exe Token: SeLoadDriverPrivilege 2168 mcsft.exe Token: SeSystemProfilePrivilege 2168 mcsft.exe Token: SeSystemtimePrivilege 2168 mcsft.exe Token: SeProfSingleProcessPrivilege 2168 mcsft.exe Token: SeIncBasePriorityPrivilege 2168 mcsft.exe Token: SeCreatePagefilePrivilege 2168 mcsft.exe Token: SeBackupPrivilege 2168 mcsft.exe Token: SeRestorePrivilege 2168 mcsft.exe Token: SeShutdownPrivilege 2168 mcsft.exe Token: SeDebugPrivilege 2168 mcsft.exe Token: SeSystemEnvironmentPrivilege 2168 mcsft.exe Token: SeChangeNotifyPrivilege 2168 mcsft.exe Token: SeRemoteShutdownPrivilege 2168 mcsft.exe Token: SeUndockPrivilege 2168 mcsft.exe Token: SeManageVolumePrivilege 2168 mcsft.exe Token: SeImpersonatePrivilege 2168 mcsft.exe Token: SeCreateGlobalPrivilege 2168 mcsft.exe Token: 33 2168 mcsft.exe Token: 34 2168 mcsft.exe Token: 35 2168 mcsft.exe Token: 36 2168 mcsft.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 1924 mcsft.exe 2168 mcsft.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1836 wrote to memory of 5096 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 84 PID 1836 wrote to memory of 5096 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 84 PID 1836 wrote to memory of 5096 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 84 PID 5096 wrote to memory of 5028 5096 cmd.exe 88 PID 5096 wrote to memory of 5028 5096 cmd.exe 88 PID 5096 wrote to memory of 5028 5096 cmd.exe 88 PID 1836 wrote to memory of 1924 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 89 PID 1836 wrote to memory of 1924 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 89 PID 1836 wrote to memory of 1924 1836 710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe 89 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90 PID 1924 wrote to memory of 2168 1924 mcsft.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\710df045be4b3c20897855d6d18322e0_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\suyqZ.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoft" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mcsft.exe" /f3⤵
- Adds Run key to start application
PID:5028
-
-
-
C:\Users\Admin\AppData\Roaming\mcsft.exe"C:\Users\Admin\AppData\Roaming\mcsft.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Roaming\mcsft.exeC:\Users\Admin\AppData\Roaming\mcsft.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135B
MD5a5feca573884d76f559b996d45e8ad9a
SHA10e81a993f3af4e31d60653dc2513186f0495f1c8
SHA256c98e20d46d6465febb5d29cfab51241521ea5d6cd621f5e18b9b7d6fbfac3f0f
SHA512a9239648b5f15eac4d4151b6e1bdc81065eeaeb101404c2a0126f03bc87f1e6a57206bfa07a44379e9d3bba889e4497a9991ff41fb109099b01512df3dc3cbda
-
Filesize
3.8MB
MD509061ac018edadea1c2c331a83cb5179
SHA1fedf3555fe3c90d01bc639e1b189f7ea0fb5ba0e
SHA2568d74aee38daf36f1ea428abc7b0a0106b00f89ba3f28215ee47c5817f8aa2124
SHA51218f6a80841c11300c71f9f4e40a9f4404b4d5a3fae47d3cca346d892d66d640046de05a13af347416637b992ab1535e7b4e04ba0641f12362d9e384fa060bac4