Analysis
-
max time kernel
140s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe
-
Size
1.9MB
-
MD5
4e09117175550c67584f2f757d28f290
-
SHA1
cd13a2a360fa85f5fb715ced44c90a70208bee70
-
SHA256
8c9377033e8bf44f8b296897ff9f65741257ab338a572b816da381b589f0ac71
-
SHA512
a20f62d2db83ac05f93e366043ef0f64f527e39486dfdfce688a158f0ab01c55a26b917c624ae084c7927be3d2441e55e3e71ac7e25d9afdb849eb1beebdf219
-
SSDEEP
6144:2BDHmrz4niNy8o3Zp/TWt+g4RQTDUBO8/2vh+ziDV8m56TBac2Guc:wDHmoniNy8L8g4RgoBO8/2vhDX56Tf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe -
Executes dropped EXE 1 IoCs
Processes:
DBSever0.EXEpid process 3764 DBSever0.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
DBSever0.EXE4e09117175550c67584f2f757d28f290_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WDDBSever0.EXE = "\"C:\\Windows\\DBSever0.EXE\" /Auto" DBSever0.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\WDDBSever0.EXE = "\"C:\\Windows\\DBSever0.EXE\" /Auto" 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe -
Drops file in Windows directory 3 IoCs
Processes:
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exeDBSever0.EXEdescription ioc process File opened for modification C:\Windows\DBSever0.EXE 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe File created C:\Windows\DBSever0.EXE 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe File opened for modification C:\Windows\DBSever0.KInf DBSever0.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
DBSever0.EXEdescription pid process Token: SeDebugPrivilege 3764 DBSever0.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
4e09117175550c67584f2f757d28f290_NeikiAnalytics.exedescription pid process target process PID 2392 wrote to memory of 3764 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe DBSever0.EXE PID 2392 wrote to memory of 3764 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe DBSever0.EXE PID 2392 wrote to memory of 3764 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe DBSever0.EXE PID 2392 wrote to memory of 4220 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe cmd.exe PID 2392 wrote to memory of 4220 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe cmd.exe PID 2392 wrote to memory of 4220 2392 4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4e09117175550c67584f2f757d28f290_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\DBSever0.EXEC:\Windows\DBSever0.EXE2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3764 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Temp0.bat" "2⤵PID:4220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD58252798367e1dabe8c2878a390ea574e
SHA17e1a6c2621b2c139d3bc1034abf6a798a71bc200
SHA256d5a713b79652295deaf13bc546091bd5b48edd313d4df08dfef42c282481f9bd
SHA512e7026423daf5ac37325f52db56bd6f4c45fc066520486e2798c3482d61870f595ea94bd562edd9dfbe4264c4d9bc061e644c42ffdf252b2e53ab5d6216405afa
-
Filesize
1.9MB
MD518b1066c1d55982c4753c0dda545f81d
SHA1e16bdd12c240e664caa910c36aad1b29f4220cae
SHA2560c8133bd4d4d42ecbb245d2977f2146fa6b4769634d01b480dfb7b0db3d5394c
SHA51271d7422656129b47fe7f1c3875aed5976c9b6616b531727eb5633474f3d8d5c2067b79e6a80c3b1eaf88b301c55bb1db16d27ca1d49e67a75fafded159846f87