Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:25

General

  • Target

    61d1290fa0f45f3c59763b2199e640f0_NeikiAnalytics.exe

  • Size

    78KB

  • MD5

    61d1290fa0f45f3c59763b2199e640f0

  • SHA1

    7a93d74847707fd6298cab1b822ecccc1abaf91a

  • SHA256

    fc901c6b656cd4dafdf3264c2a5c0542b6fbe88f11b1fcf2873d8ec93f52f133

  • SHA512

    ba600b241c07805704d3ebf8173f5bc387b48864f02fff8b91f739d68f3891dc4c11f82562c1a9f19cf2efe4c193f509ec41727609cc0a20f6a664c728e36ab9

  • SSDEEP

    1536:MDcfLfIb5Ep1uzgyXVdtnqHNWnnnJXXXcnGGGG1:MD2LTnuzgyXVd1mmXXXcd

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d1290fa0f45f3c59763b2199e640f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\61d1290fa0f45f3c59763b2199e640f0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\ouchost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:2248
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\61D129~1.EXE > nul
      2⤵
        PID:2560
    • C:\Windows\Debug\ouchost.exe
      C:\Windows\Debug\ouchost.exe
      1⤵
      • Executes dropped EXE
      • Checks processor information in registry
      PID:224
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4120 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2200

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Hide Artifacts

      2
      T1564

      Hidden Files and Directories

      2
      T1564.001

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\debug\ouchost.exe
        Filesize

        78KB

        MD5

        93ce9cd3a3420325de47dc48a79a4010

        SHA1

        caf1d3135de423e3ae3a164f6a36f9a165603af9

        SHA256

        bd192b02b025e0884744b8f2c35c31a2f9fd19c42ca059b8838939c14e394bd0

        SHA512

        d66356125794c7fddff2b61d92c50cce741784bf308812a482730dfaabbb9d5d15355781c9c68e8ae7a3675354987dd55dd13e4a19c86f4c4e7ecfc67af4c0ce