Analysis

  • max time kernel
    141s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:48

General

  • Target

    658f2ce74dc90e16421e4f731fb3ae20_NeikiAnalytics.exe

  • Size

    81KB

  • MD5

    658f2ce74dc90e16421e4f731fb3ae20

  • SHA1

    de96c28eb2d40c79a8da3a7acc989777add72b62

  • SHA256

    8a7332fa1b8c08cf9f0e87adb07f7f1cb6486283abe9f085d2aa5da2c1d1e15f

  • SHA512

    05ccb850762c2adfc34e28fb4a8b9f23943d467eeac2f4dc1a97595057ca4bda9bedbdd0088d5312a002bac14d241caf93dc6f00bc425eea6ed422ea0b43404d

  • SSDEEP

    1536:lDcfLfIb5Kp1uzgyXVdtnHHNWnnnJXXXcnGGGGW:lD2LlnuzgyXVd1nmXXXcu

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658f2ce74dc90e16421e4f731fb3ae20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\658f2ce74dc90e16421e4f731fb3ae20_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\aiyhost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:4428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\658F2C~1.EXE > nul
      2⤵
        PID:5096
    • C:\Windows\Debug\aiyhost.exe
      C:\Windows\Debug\aiyhost.exe
      1⤵
      • Executes dropped EXE
      • Checks processor information in registry
      PID:2936

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\debug\aiyhost.exe
      Filesize

      81KB

      MD5

      5ffa7835bcf01e4492e726608180ce23

      SHA1

      d497d682236fb23225b536e6cd23a6b8b433cfa7

      SHA256

      70271a00df47899e25a313fdd21c68261f88530db62bc56595ac42e90c4ecade

      SHA512

      099ea760af091a2748477b7d7b17364cf58c1c627d0321793e84c83f749e29a7d365632b13e8b34df0a5d0263ef3feac1cef9bfcd04381719a578aa1b017a1be

    • memory/2936-5-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/2936-6-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB

    • memory/5108-0-0x0000000000400000-0x0000000000410000-memory.dmp
      Filesize

      64KB