Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10/05/2024, 23:38
Static task
static1
Behavioral task
behavioral1
Sample
2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe
-
Size
1.2MB
-
MD5
2e71cbaf2e983577465f51cf3993b960
-
SHA1
c5111fc519f6bcbdb84f952cc97afdf8654e1c42
-
SHA256
0b84d97a84aabd1e40fb9d821d3167635ac2e7744ea16c77ae52e797b244e090
-
SHA512
4c8813d572c34f6002a9a50e2e3fa04599da06d8e3e8897568627910db044e492e32735b9e1acaa1c6facec077f8ddbce8c000bfe3c61f4cb76e63af20eda21d
-
SSDEEP
24576:9j+cktriK2PVboYTicnT1SBb//wDKULTrhSFkOTu+FMW:0SPVboYTVABjRGtSFruNW
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2352 explorer.exe 2612 spoolsv.exe 2664 svchost.exe 2812 spoolsv.exe -
Loads dropped DLL 8 IoCs
pid Process 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 2352 explorer.exe 2352 explorer.exe 2612 spoolsv.exe 2612 spoolsv.exe 2664 svchost.exe 2664 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs
pid Process 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 2352 explorer.exe 2612 spoolsv.exe 2664 svchost.exe 2812 spoolsv.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 916 schtasks.exe 1720 schtasks.exe 2248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2664 svchost.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe 2352 explorer.exe 2664 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2352 explorer.exe 2664 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 2352 explorer.exe 2352 explorer.exe 2352 explorer.exe 2612 spoolsv.exe 2612 spoolsv.exe 2612 spoolsv.exe 2664 svchost.exe 2664 svchost.exe 2664 svchost.exe 2812 spoolsv.exe 2812 spoolsv.exe 2812 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2352 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 28 PID 1232 wrote to memory of 2352 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 28 PID 1232 wrote to memory of 2352 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 28 PID 1232 wrote to memory of 2352 1232 2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe 28 PID 2352 wrote to memory of 2612 2352 explorer.exe 29 PID 2352 wrote to memory of 2612 2352 explorer.exe 29 PID 2352 wrote to memory of 2612 2352 explorer.exe 29 PID 2352 wrote to memory of 2612 2352 explorer.exe 29 PID 2612 wrote to memory of 2664 2612 spoolsv.exe 30 PID 2612 wrote to memory of 2664 2612 spoolsv.exe 30 PID 2612 wrote to memory of 2664 2612 spoolsv.exe 30 PID 2612 wrote to memory of 2664 2612 spoolsv.exe 30 PID 2664 wrote to memory of 2812 2664 svchost.exe 31 PID 2664 wrote to memory of 2812 2664 svchost.exe 31 PID 2664 wrote to memory of 2812 2664 svchost.exe 31 PID 2664 wrote to memory of 2812 2664 svchost.exe 31 PID 2352 wrote to memory of 2540 2352 explorer.exe 32 PID 2352 wrote to memory of 2540 2352 explorer.exe 32 PID 2352 wrote to memory of 2540 2352 explorer.exe 32 PID 2352 wrote to memory of 2540 2352 explorer.exe 32 PID 2664 wrote to memory of 1720 2664 svchost.exe 33 PID 2664 wrote to memory of 1720 2664 svchost.exe 33 PID 2664 wrote to memory of 1720 2664 svchost.exe 33 PID 2664 wrote to memory of 1720 2664 svchost.exe 33 PID 2664 wrote to memory of 2248 2664 svchost.exe 38 PID 2664 wrote to memory of 2248 2664 svchost.exe 38 PID 2664 wrote to memory of 2248 2664 svchost.exe 38 PID 2664 wrote to memory of 2248 2664 svchost.exe 38 PID 2664 wrote to memory of 916 2664 svchost.exe 40 PID 2664 wrote to memory of 916 2664 svchost.exe 40 PID 2664 wrote to memory of 916 2664 svchost.exe 40 PID 2664 wrote to memory of 916 2664 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2e71cbaf2e983577465f51cf3993b960_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2612 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2664 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:40 /f5⤵
- Creates scheduled task(s)
PID:1720
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:41 /f5⤵
- Creates scheduled task(s)
PID:2248
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:42 /f5⤵
- Creates scheduled task(s)
PID:916
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2540
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5b6a22a19bb9c82ddea0a289925a3f04b
SHA1d36a0b383c7ebd48cfb9130926f3449664f8ac15
SHA2565c873d7542a32e6bc04cd3479d45b230a6c169750023857f1315f0660c66abd3
SHA512cd1533f70fb537dc629f9db5bfc608066fb5603d3c9afe978bc509a67ea5ea3c84a81a6d0670686e1a8ec4b82478af113537d3f3ec6494b72507e780260220a9
-
Filesize
1.2MB
MD5730cf96f71882b900f3a7ee5f931ce15
SHA1f1996717f15475770b569b0edc9af113c0fdf944
SHA25633adc11449c6df94a9d9f46580f02590f9ef280555335e20d536d65b9e5094d9
SHA512218767758ec7a7f76c7836502acdc24d2b69758bcca7ed88fa1a526fb93f0d20f61f0e23095baad2ea6c7d03c6cb3ec814d6013e4730bb9a52545f36753c22e0
-
Filesize
1.2MB
MD509cb76d0cb6c335dfcdbfdf336a7a3e1
SHA191f5c830adb022d759ef4042bcfe74175a991b2a
SHA25691f8f27122f7791ebdd331c68ffee1377b0abd5922bc70a3d75bbda2f4dfcf3e
SHA512afce95f8cb15f336340de5889632ed332e39a40d371204344fa737a4088abc9cf04b17f4b4f8acd4e1f8baa581e1a4e61cff91041c78bb01036845716e9e5c2b