Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:30

General

  • Target

    cc0d9dfe9d3eb25b65cf11ca5bc0af60_NeikiAnalytics.exe

  • Size

    3.3MB

  • MD5

    cc0d9dfe9d3eb25b65cf11ca5bc0af60

  • SHA1

    67fe7ab7800e319548c1375e5b59724efbc0a41b

  • SHA256

    10b718a73010ed878fb6198529bb2f6c3cd8ba7b6d15e04b8468eb728a86271d

  • SHA512

    fb352b78f3d6fcc55c79d44886b9ef79201ca9c9bbf5afa57f060437f0ff33f5da2896f69c0c78f77e3bec73b8151f42180975b436829035cbe37f105414ce43

  • SSDEEP

    49152:P3BKBUvdWJTy4nia5w32OvfZcvkuRdLHkJEANmsvHHu3ts7YSLTQYWkK2/:qni+w32+QDENms26J3rL

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc0d9dfe9d3eb25b65cf11ca5bc0af60_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\cc0d9dfe9d3eb25b65cf11ca5bc0af60_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-0-0x0000000030000000-0x0000000030358000-memory.dmp
    Filesize

    3.3MB

  • memory/2128-1-0x0000000000430000-0x0000000000497000-memory.dmp
    Filesize

    412KB

  • memory/2128-6-0x0000000000430000-0x0000000000497000-memory.dmp
    Filesize

    412KB

  • memory/2128-12-0x0000000030000000-0x0000000030358000-memory.dmp
    Filesize

    3.3MB