Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 19:04
Static task
static1
Behavioral task
behavioral1
Sample
443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe
-
Size
220KB
-
MD5
443da503217dd15c4b7f58a6a05a6e90
-
SHA1
f418f09bd6658f4d7e6bd564b1c024f5c90dfafe
-
SHA256
04bafaeff357cda9e9876cfd002959266659212dace1d546b3b7bfce1dd58c71
-
SHA512
a02ea80d8ac7f1f6be7fab0e973b21fc37f30054b782cf2df4a3d5895e93ba6da5c3f440676638b015ba15c023f067e994de691be2589202dd6ab256ea4f87ae
-
SSDEEP
3072:YsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwRm8:ZR5IuMQoseGk7RZBGxAycKpSPX2T
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\mfasfsrcsnk32.exe" mfasfsrcsnk32.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" mfasfsrcsnk32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation mfasfsrcsnk32.exe -
Executes dropped EXE 3 IoCs
pid Process 2956 mfasfsrcsnk32.exe 2920 mfasfsrcsnk32.exe 1808 mfasfsrcsnk32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*mfasfsrcsnk32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe" 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mfasfsrcsnk32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe" 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*QWRtaW4= = "C:\\Users\\Admin\\AppData\\Local\\_foldernamelocalappdata_\\mfasfsrcsnk32.exe" mfasfsrcsnk32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 16 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 3772 2956 mfasfsrcsnk32.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3192 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4912 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe 2956 mfasfsrcsnk32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 mfasfsrcsnk32.exe Token: SeDebugPrivilege 3772 InstallUtil.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2956 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 85 PID 1236 wrote to memory of 2956 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 85 PID 1236 wrote to memory of 3336 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 86 PID 1236 wrote to memory of 3336 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 86 PID 1236 wrote to memory of 1380 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 88 PID 1236 wrote to memory of 1380 1236 443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe 88 PID 1380 wrote to memory of 4912 1380 cmd.exe 90 PID 1380 wrote to memory of 4912 1380 cmd.exe 90 PID 2956 wrote to memory of 3192 2956 mfasfsrcsnk32.exe 96 PID 2956 wrote to memory of 3192 2956 mfasfsrcsnk32.exe 96 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 PID 2956 wrote to memory of 3772 2956 mfasfsrcsnk32.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe"2⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn Admin /tr "\"C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe\" arguments" /sc MINUTE /mo 13⤵
- Creates scheduled task(s)
PID:3192
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\InstallUtil.exe"c:\windows\microsoft.net\framework\v2.0.50727\\InstallUtil.exe" C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:3336
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 && del "C:\Users\Admin\AppData\Local\Temp\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe" && del "C:\Users\Admin\AppData\Local\Temp\443da503217dd15c4b7f58a6a05a6e90_NeikiAnalytics.exe.config"2⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:4912
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2600
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe arguments1⤵
- Executes dropped EXE
PID:2920
-
C:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exeC:\Users\Admin\AppData\Local\_foldernamelocalappdata_\mfasfsrcsnk32.exe arguments1⤵
- Executes dropped EXE
PID:1808
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
595B
MD55446caf843683ea0aab610c729c40ab1
SHA16df96e9c6c90843766b0fde8cec5e3a955291e74
SHA256f7dbd089564c22c13483b867392a7bd1f9b49f8e0b089e2cc7bd7bfbf62c6329
SHA512488e2b8750ff820e3fbdcbb9201abddfc6c8ccc3e7cc29962a05c2313ea862eddbf4e0a49ab6a5029aa4d9c137daf2623f1b34e4dcb896269e6edae8276148ff
-
Filesize
220KB
MD5e11d84c4e2c537961108e3de8c1a54ad
SHA1e7875760859d29680be3e75d731b9675b5eb8091
SHA2569fc700aceee9cc27d854a7acd50b3b8fd410c9467eadd8d5701799d2116419e3
SHA512886aa15de42db885004d705b9435fd2c03802226e3bf25a172d63f34fa94a4d4ed45dcba91bb0d9abc407a10c0ab40a8186351046a323e111c1ffa77be905bc4
-
Filesize
1KB
MD5dd3d04c365984b4ec57a80503f81fddf
SHA1c55fbcb61818e47dac9aae465faff91f0805bd7c
SHA25640a59ca9744dc3d4647f246b2dc553f37f8095418c1b48a9bd94cdb5c03dbc5c
SHA5120dd459def2abe9e3f0d1251049a0755c63f7dd3d85e91dba272c3f479f2578e3f3f2379e1cd6913190f7f596af721201eb5d9423ab28aed72bde5cd3cac7f785