Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:09
Static task
static1
Behavioral task
behavioral1
Sample
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe
-
Size
248KB
-
MD5
5ee65e499276e5d1a8421c67f7505180
-
SHA1
6d878ef2b8ebd59ecd706376c1ceb18d7a9e4477
-
SHA256
98c4769c22fd1bbadd31e701dbfbb944375d7502346bd0bf5befd172f814ffa3
-
SHA512
5bee4759b938cf81c74bec184de2ee7141a452f93204613932a7e0a59bf07ce9fc343cf32baa2c3484d76ac8106d02ff9faa49d7e37b72ee07f365d546e5de6c
-
SSDEEP
6144:weQ1WRHtMJrCBC0MpUYlxbwa+S3SIYtCHOEvY6:w0HtlCDpJLD+SCvtCu0Y6
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
colosort.exe~1F53.tmpprineown.exepid process 2676 colosort.exe 2548 ~1F53.tmp 2500 prineown.exe -
Loads dropped DLL 3 IoCs
Processes:
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.execolosort.exepid process 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe 2676 colosort.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\cmdlPlay = "C:\\Users\\Admin\\AppData\\Roaming\\Dispnger\\colosort.exe" 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
Processes:
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exedescription ioc process File created C:\Windows\SysWOW64\prineown.exe 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2492 2016 WerFault.exe 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
colosort.exeExplorer.EXEprineown.exepid process 2676 colosort.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE 2500 prineown.exe 1196 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
colosort.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2676 colosort.exe Token: SeShutdownPrivilege 1196 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.execolosort.exe~1F53.tmpdescription pid process target process PID 2016 wrote to memory of 2676 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe colosort.exe PID 2016 wrote to memory of 2676 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe colosort.exe PID 2016 wrote to memory of 2676 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe colosort.exe PID 2016 wrote to memory of 2676 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe colosort.exe PID 2676 wrote to memory of 2548 2676 colosort.exe ~1F53.tmp PID 2676 wrote to memory of 2548 2676 colosort.exe ~1F53.tmp PID 2676 wrote to memory of 2548 2676 colosort.exe ~1F53.tmp PID 2676 wrote to memory of 2548 2676 colosort.exe ~1F53.tmp PID 2548 wrote to memory of 1196 2548 ~1F53.tmp Explorer.EXE PID 2016 wrote to memory of 2492 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe WerFault.exe PID 2016 wrote to memory of 2492 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe WerFault.exe PID 2016 wrote to memory of 2492 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe WerFault.exe PID 2016 wrote to memory of 2492 2016 5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe WerFault.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5ee65e499276e5d1a8421c67f7505180_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Roaming\Dispnger\colosort.exe"C:\Users\Admin\AppData\Roaming\Dispnger"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\~1F53.tmp1196 254472 2676 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 2523⤵
- Program crash
PID:2492
-
C:\Windows\SysWOW64\prineown.exeC:\Windows\SysWOW64\prineown.exe -s1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5aac3165ece2959f39ff98334618d10d9
SHA1020a191bfdc70c1fbd3bf74cd7479258bd197f51
SHA25696fa6a7714670823c83099ea01d24d6d3ae8fef027f01a4ddac14f123b1c9974
SHA5129eb876812a6a13dd4b090788c2b1d9e9a2e25370598ed5c040f82e6f378edc4b78d58bc8f60d5a559ea57b1edcf3a144bfe09454a9928997173db8279d5b40cf
-
Filesize
248KB
MD52fcef6e5c86b0b89d741c126522338e1
SHA17f77a09065a5d1be26262bc73c626c31d3b7b202
SHA256e7309c72fab04b59b680e82f3ebc0a5d600817b9ee73cb114e259e0c1b640455
SHA51269650371a79a60bc88d8a15c7484908f81525d4ee83b2252f98f2a3cdaa7b6daadc7ff8a3d708ea690f6bdebe628a619c4263f52ebf98a9ff3e5103ffcbc99c3