Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:00

General

  • Target

    67ef27eaa7699822a686f8e37c63a1a0_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    67ef27eaa7699822a686f8e37c63a1a0

  • SHA1

    de66db9a4f3cf5b11d6dcbd81a8852404f80c81d

  • SHA256

    dc04c2065da561945a3b2986f24f0bc26ec4c750fd44fc9b4c4ffe561435f2d0

  • SHA512

    0c6307e74dad06684edcfb71c81c5a2db1b260919dcf6bba745ff416f92756b39b437d2a107ffd081f38799af86b728030ea3a0d49f71137f0d5fd80ae2068d3

  • SSDEEP

    1536:EFrmh0HgB3LKrL9AcnQFMc9zwR6i+BXvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvx:ec0HgB3LCqZMYXBZ

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67ef27eaa7699822a686f8e37c63a1a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\67ef27eaa7699822a686f8e37c63a1a0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • \??\c:\windows\system\explorer.exe
      c:\windows\system\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2508
      • \??\c:\windows\system\spoolsv.exe
        c:\windows\system\spoolsv.exe SE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2684
        • \??\c:\windows\system\svchost.exe
          c:\windows\system\svchost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visiblity of hidden/system files in Explorer
          • Modifies Installed Components in the registry
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2628
          • \??\c:\windows\system\spoolsv.exe
            c:\windows\system\spoolsv.exe PR
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2528
          • C:\Windows\SysWOW64\at.exe
            at 01:02 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
            5⤵
              PID:2820
            • C:\Windows\SysWOW64\at.exe
              at 01:03 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              5⤵
                PID:1876
              • C:\Windows\SysWOW64\at.exe
                at 01:04 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                5⤵
                  PID:1808

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\mrsys.exe

          Filesize

          71KB

          MD5

          de84397f13fc56616f98abcff97de14f

          SHA1

          ef2917fe8d28b60f6aa2f4455ca484abdac4e724

          SHA256

          2837bace6c9e54e95fc0593fc9988c869f43678bcde51c47af63dbdff3815319

          SHA512

          2986f3d0c9c3929c938cc75dc0629bb5391cc9b34197ef244634460b2c4f21073e780bc8c9d0ce259e4452a0c8da09489bd75567d983ffe867d8589bbf0ecaf0

        • \??\PIPE\atsvc

          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Windows\system\explorer.exe

          Filesize

          71KB

          MD5

          0071c55cc917728580233415680c0785

          SHA1

          ecade04b2339afe23d33745da1b5864bfe017458

          SHA256

          3492df287050da6d171ca62e4c48729dea83a80f103f2d1945e8630271c0a889

          SHA512

          8bc38f9a18e2754da5555a495ef9c9e0967c4f6f16aa9c5764b4080463e88e6db478a966f08be59bca4dd873af2610540d7632b981396b1a614a410e4a5e018d

        • \Windows\system\spoolsv.exe

          Filesize

          71KB

          MD5

          fced9379168af06d5d4fbe5572eda8f9

          SHA1

          d97909bde25ed3326113d889c16e12e9077d3d2e

          SHA256

          94964d92652774370ecf852c90136e5a5521c957dd2e31cfed1a7af5abf039e8

          SHA512

          7daa0931917b485e621bc3cd29cd5c9ed9e2bff49e00366f516b00dbfe512cceaf3d86e7e666162f12fc8cbedbe824b2c6f0eedc3329e84e9734d3a22448eab7

        • \Windows\system\svchost.exe

          Filesize

          71KB

          MD5

          f5a6561f4e6ce9c4abf278af92468091

          SHA1

          ef9a0b27176bce6a395d76a34ddccac03eda8d36

          SHA256

          a4d29bfb224f3e513fd8ac6f14bdec5cbcc7b5b07db91a302246ae42d2ac5385

          SHA512

          e55def39935eed553d58d73108a38cf076aea065f9b118a69ff8551f40f8c2d49840f32b5ef66643b36904b6cd814bad733c2a0d9a371fa4cc9582a07591d171

        • memory/1976-12-0x0000000003270000-0x00000000032A5000-memory.dmp

          Filesize

          212KB

        • memory/1976-0-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1976-60-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2508-62-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2508-72-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2508-16-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2528-51-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2528-54-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2628-43-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2628-63-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2684-58-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2684-28-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB