Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 11:13

General

  • Target

    dc29ab672d676e1b4e9fee5a6d96ad60_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    dc29ab672d676e1b4e9fee5a6d96ad60

  • SHA1

    d4e11031bad0b53db43f9cfa8ed310e76c673da1

  • SHA256

    889887c37f9b645d3500686949bd6328a6719acfd44e379c190e04747aed6a5c

  • SHA512

    3c5d9c5fd0cc61815d54689be6aeae7bdd08f46cdc371cb3685ddd0de3f2e12fa70ca582398c2bc1e51c49e52590503a04fb476bf2c71f7829b218b335b05e1e

  • SSDEEP

    768:EXKeT2Si83nLt8tkGX8uxOHgRrW5YLKG9Y/HrSNm0kmG7xMsVAnc3yy85SBiLFMP:EFrmh0HgB3LKrL9AcnQFMc9zwR6i+Bo

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc29ab672d676e1b4e9fee5a6d96ad60_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\dc29ab672d676e1b4e9fee5a6d96ad60_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:108
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2272
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2660
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2808
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1616
          • C:\Windows\SysWOW64\at.exe
            at 11:15 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
              PID:2584
            • C:\Windows\SysWOW64\at.exe
              at 11:16 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              5⤵
                PID:2200
              • C:\Windows\SysWOW64\at.exe
                at 11:17 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                5⤵
                  PID:1788

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mrsys.exe

          Filesize

          71KB

          MD5

          9025530fa09dda8b2f753eaa7b083acd

          SHA1

          e080e0c9435566cfdd74fbc7d27f76432a9a125b

          SHA256

          86c206128f620d8e7a7f9dd304448958b0c2754a6f8f46353a2a4b4fb447b123

          SHA512

          2c259e014a6393e16dfe341587ae0ed0948a42ef0814116a998230ca0f4b6942af8fa1fdbc1050c0a2d61299da810f679a6c038550888da63ba142999436722a

        • \Windows\system\explorer.exe

          Filesize

          71KB

          MD5

          1ee3fd2b2c87b6109cc982fab0caca20

          SHA1

          dc3dbe15e1659a51c6ee8b1aec8776bdc68c14d7

          SHA256

          2324a3e6b0cf654955f87b2b49fec7ef492738c72780dfd6e28b8ebf00e64927

          SHA512

          7f47ac9b2cb2c2587c89d93c455e706e035d0346f0a98ccae2610803974316d348b24e27053da8b349700b7ed5fdafe4d0e8225fb3814ecc229e7b8be2057b0e

        • \Windows\system\spoolsv.exe

          Filesize

          71KB

          MD5

          879d57e8d337cf76f7b81afba26e9f5b

          SHA1

          4c1957575f35c08b6d902952c56666f16c68bc1f

          SHA256

          2162ce0d2f58246e1d47cc0b37700f4131344f91c8caefaebefe4b167cd0ae73

          SHA512

          d4ce82482e7285881ae2e3c4c8b5b645c984dc04c1b62983bfe665ce00fc41480a048edaf72da30dceb38d6c7c2bab1b5fcb8ed66de8074ad997378de6afe123

        • \Windows\system\svchost.exe

          Filesize

          71KB

          MD5

          291cb4d143b7326585ef5aad7ed5901d

          SHA1

          0ec5ff510b33f9843e333505fe9428b421d90932

          SHA256

          74a06cc98657a41f8d3a68704bfdc54dbc2aec8ad2dd61cbb8740a2514284562

          SHA512

          d5f575292005604e4a59bec84da99e0c0af1402e2cc868c21dab7d4775688f31b7d1deace708bebf8489f260d1ca06540848c0bbae77a9ebcc2d66f6f81682bd

        • memory/108-9-0x00000000026B0000-0x00000000026E5000-memory.dmp

          Filesize

          212KB

        • memory/108-14-0x00000000026B0000-0x00000000026E5000-memory.dmp

          Filesize

          212KB

        • memory/108-0-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/108-60-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1616-54-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2272-15-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2272-62-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2272-73-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2660-58-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2660-41-0x00000000024D0000-0x0000000002505000-memory.dmp

          Filesize

          212KB

        • memory/2808-64-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB