Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 20:51

General

  • Target

    0d0065fac9447c4bbe078e796b4d3ff0_NeikiAnalytics.exe

  • Size

    135KB

  • MD5

    0d0065fac9447c4bbe078e796b4d3ff0

  • SHA1

    f2f87c3d4567cef59e83b728834ad58ffeb82939

  • SHA256

    39d1253baba4a7ba3c85ba361257b0a0768eb65b561b6c337135f8acc66bf61b

  • SHA512

    8020dc6fc790f6d346ad43b484e432a8151a6f4ebe82afe5f62a3e8940df21e5b71ef76ace0e62b8da742dbe8a6c993f97899bc082c4d8f6e9c6843a848a3e38

  • SSDEEP

    1536:UfsEqouTRcG/Mzvgf7xEuvnXNTRdUzwTekUOisZ1yDDajtXbVWI:UVqoCl/YgjxEufVU0TbTyDDalQI

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d0065fac9447c4bbe078e796b4d3ff0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0d0065fac9447c4bbe078e796b4d3ff0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • \??\c:\windows\resources\themes\explorer.exe
      c:\windows\resources\themes\explorer.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • \??\c:\windows\resources\spoolsv.exe
        c:\windows\resources\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:848
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2732
          • \??\c:\windows\resources\spoolsv.exe
            c:\windows\resources\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2652
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:53 /f
            5⤵
            • Creates scheduled task(s)
            PID:2552
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:54 /f
            5⤵
            • Creates scheduled task(s)
            PID:2004
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:55 /f
            5⤵
            • Creates scheduled task(s)
            PID:2888
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        3⤵
          PID:2688

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      102eee7ecd7f958cd955a47dfb40965c

      SHA1

      78c1250a0adddc416bd235446437bba836638583

      SHA256

      e8b29468443c48dc6b15c37e2d745d0b686804a3cfc0e6d0d774d1c8a235d82e

      SHA512

      e1ae128dd0d6f600e60452c08ae5d7df300072e6b481f963ee0e9c4e2198909fc9f04b828f7584fa1a4f404204db9c1d7e4205037b20bb25f75b892573d7ed61

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      f0d219eece9b69fa94509b92ca0d6641

      SHA1

      cb3dbc538ad53f4f21131faded958c84249718ee

      SHA256

      c7a02dd8bf0444587e0c822d54bb979c766e167b7d549ec6006bcf7f31626216

      SHA512

      238134b3569678ef3007cf6bb6537fcc40b8f71a9cd7b3cc0e2e42b2b0336b646e27b59262eb81fdabdec452cc67ea7d4a918dc01270775936778aa21c4cb1ac

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      a43897a9369a01624162b9ce7ad73355

      SHA1

      b97db5c6227067053670ae6e5af234b211eaafa6

      SHA256

      d24ca33722c3e346af88885ffb53ae9db71214194a10b1b67c2cb0418872c2fc

      SHA512

      68658bb36f07e566c1329f030456d188bc980bfe155582f8920c9a675297081d136a384460124ec57723f9f8e3e27d4802f779ffd6dc7979e2e90907f0050e16

    • memory/848-43-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2164-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2164-10-0x0000000000380000-0x000000000039F000-memory.dmp

      Filesize

      124KB

    • memory/2164-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2652-42-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2732-33-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2732-37-0x0000000000270000-0x000000000028F000-memory.dmp

      Filesize

      124KB