Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:03

General

  • Target

    68743b9c1f6e5be66dcd376dd653f7c0_NeikiAnalytics.exe

  • Size

    276KB

  • MD5

    68743b9c1f6e5be66dcd376dd653f7c0

  • SHA1

    acfde340f0b9ffebd2876c266d2304288101e68c

  • SHA256

    c40c8447d08d4451dd4a2ce916d4608902b34e34d9cb2726d8d18feb1b1bc147

  • SHA512

    ee125281e3465b5923a919b688c59dd88516cdccf932a0a3335b4782a8faadf1eb959156d09c0311e6c383d4599fa18ee1e65d0d4d836a7bfc51a9212edeb276

  • SSDEEP

    3072:XZUWlN3tGXRvjxCb5NgXDY7uSlkJcUa7kYQTcqW2NdQQGH/UDhSCUc4aqTBbw+LO:pFAlKgzelZNQSBQGH/CSpWqT9wSO

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68743b9c1f6e5be66dcd376dd653f7c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\68743b9c1f6e5be66dcd376dd653f7c0_NeikiAnalytics.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    PID:2256

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.cab
    Filesize

    544KB

    MD5

    9a1dd1d96481d61934dcc2d568971d06

    SHA1

    f136ef9bf8bd2fc753292fb5b7cf173a22675fb3

    SHA256

    8cebb25e240db3b6986fcaed6bc0b900fa09dad763a56fb71273529266c5c525

    SHA512

    7ac1581f8a29e778ba1a1220670796c47fa5b838417f8f635e2cb1998a01515cff3ee57045dacb78a8ec70d43754b970743aba600379fe6d9481958d32d8a5aa

  • C:\Program Files\7-Zip\7z.exe
    Filesize

    276KB

    MD5

    68743b9c1f6e5be66dcd376dd653f7c0

    SHA1

    acfde340f0b9ffebd2876c266d2304288101e68c

    SHA256

    c40c8447d08d4451dd4a2ce916d4608902b34e34d9cb2726d8d18feb1b1bc147

    SHA512

    ee125281e3465b5923a919b688c59dd88516cdccf932a0a3335b4782a8faadf1eb959156d09c0311e6c383d4599fa18ee1e65d0d4d836a7bfc51a9212edeb276

  • C:\Program Files\7-Zip\7zFM.cab
    Filesize

    930KB

    MD5

    30ac0b832d75598fb3ec37b6f2a8c86a

    SHA1

    6f47dbfd6ff36df7ba581a4cef024da527dc3046

    SHA256

    1ea0839c8dc95ad2c060af7d042c40c0daed58ce8e4524c0fba12fd73e4afb74

    SHA512

    505870601a4389b7ed2c8fecf85835adfd2944cbc10801f74bc4e08f5a0d6ecc9a52052fc37e216304cd1655129021862294a698ed36b3b43d428698f7263057

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.cab
    Filesize

    118KB

    MD5

    f45a7db6aec433fd579774dfdb3eaa89

    SHA1

    2f8773cc2b720143776a0909d19b98c4954b39cc

    SHA256

    2bc2372cfabd26933bc4012046e66a5d2efc9554c0835d1a0aa012d3bd1a6f9a

    SHA512

    03a4b7c53373ff6308a0292bb84981dc1566923e93669bbb11cb03d9f58a8d477a1a2399aac5059f477bbf1cf14b17817d208bc7c496b8675ece83cdabec5662

  • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\RCX1616.tmp
    Filesize

    228KB

    MD5

    32ff019bb3692a7bb86aa378a4d67d62

    SHA1

    edb573c441e62f50efe0cfd92cfd19f02ac42137

    SHA256

    0c9fca061061e8765d71ca0741df73f1ec3edd314339f6c755c2b406b9dcb1b0

    SHA512

    63bfdd9ea2785c2a0ac4b2652375b995818ef0aeb49a6e66624070dd162b55351ddb26ba889012dd9afe93ead768242127d4b9d265fecdc0b2778ee3a8c6b572

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.cab
    Filesize

    4.3MB

    MD5

    2161730a7ae00a1fb8c5020a43be949f

    SHA1

    8db6b820472cdfa266c874e0d3a9395412995aa1

    SHA256

    07e7896b2304e3b9966294a02d2ed32f41994ee7bd0a284e4160743edaeb9e15

    SHA512

    aa3659b6184f4273b7fcf1f7d2cd0a5a9129b8856d15e4ca8904b709e85cd432538ce0510ca9777760a1a9d5391671232a79908860e7d665260a54910f6fea5a

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
    Filesize

    1.5MB

    MD5

    7e91fdc5a77854fe357946e55f05b674

    SHA1

    c391b61559a0887138728fe394ad5b43bf53bbb5

    SHA256

    8be01230f01dbed6b557e5d5058c611cc5e5b24dad101154518f5fb2be83a404

    SHA512

    3257bfb7b1c1b6ab64a529ff119d6df5251ffc3c3773e0b6fb0be938908bf974a7032c4e9d8b6af996eede9f8b1b23aad1702f873c0374b044edbf2f272ba11b

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.cab
    Filesize

    1.6MB

    MD5

    527e039ba9add8a7fac3a6bc30a6d476

    SHA1

    729a329265eda72cada039c1941e7c672addfc19

    SHA256

    4b8a72fc81b733ed2e6e70d4c5401f954002783dbf14927849ad579860780b94

    SHA512

    9e73e14e33a5f07a87e9c1fecfdaee09d1408471052aacfde3d1e877dad4d253b525ebefca6bddabc23cf81d8dcce0785aedcc2f135d171ecbb1feaeb922c449

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe
    Filesize

    1.5MB

    MD5

    78c0963319741d1408f4499b6564771b

    SHA1

    cea0466a0dd010b4322d6e0ab46a80710b606d6e

    SHA256

    20de9f935a6999f983dd8c10b806c5a335cec2e1b8e1acef4d90ec2bbc1afc56

    SHA512

    dcf4cc72a4e1365c6a6ba24f38c30d47e5d7e9edeebb8351f1ca1c83d4a650050543a31ac79dc2246f387ad6b348b94097152b99b6398f499ac0fd840df6a986

  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.cab
    Filesize

    1.6MB

    MD5

    ec6386b63c3a5ffe0577905e94262c3a

    SHA1

    8f8c428d0e7f32c9d733ca28384ded413a060588

    SHA256

    302c968ab3e1227d54df4e72f39088d7483d25eeb3037f0b16bc39cef2728fa4

    SHA512

    ddbefb759858493de1f9d7addc6ff4488c8be3164374e0a88c3cbe97751510005dfe6d91c5499fcbdc35aa33a8eda2d45591a66e54ab9462277dc833faef77c3

  • C:\Program Files\Google\Chrome\Application\RCX166B.tmp
    Filesize

    280KB

    MD5

    5c2aa49ce4fbc2c786cd5e9e6a827d8f

    SHA1

    4d999b3ab6ff94b9bdaba7078718e54a9beff931

    SHA256

    9d541a5bdaaab3bd2a306f4d5f060e34cf12a8733003b56b00d9a9e7f5f20df8

    SHA512

    6299c553582a0d6be7c87524256712f813e294348c58e02430c3fe6f63321c5628d3b8cfbc07b0eb6a4947898349c76d444ddbf3482829ac5e53273792494eee

  • C:\Program Files\Google\Chrome\Application\chrome.cab
    Filesize

    2.8MB

    MD5

    095092f4e746810c5829038d48afd55a

    SHA1

    246eb3d41194dddc826049bbafeb6fc522ec044a

    SHA256

    2f606012843d144610dc7be55d1716d5d106cbc6acbce57561dc0e62c38b8588

    SHA512

    7f36fc03bfed0f3cf6ac3406c819993bf995e4f8c26a7589e9032c14b5a9c7048f5567f77b3b15f946c5282fc0be6308a92eab7879332d74c400d0c139ce8400

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    Filesize

    280KB

    MD5

    f50fb776f0ea1dfdbccc660c6c53f846

    SHA1

    6d0b67d0c901b0cf1ed9dd3ee5034212ec88b4ef

    SHA256

    cc1110bbd8d66bbff87006c13091ff03ae9b8aa2b4a5e261a432be375bb4b144

    SHA512

    f1ff9223c27effaebc3a3f75855045a0692b2d27953adcc0dcda04202f5e440dbb6db9eac0dea2e07727943102a42bb0cdc267774b143249a6a4c02ccfd235dc

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    Filesize

    328KB

    MD5

    07b1cd1006e21e38c543224a32bf1ea4

    SHA1

    d9cf67efaa6f682e3c2d06bfa7e8202899166764

    SHA256

    91af9c179638a751c43a4f29a00ae6b2b0b33cbb637d7f090922f536ed0556b4

    SHA512

    7ddeb82955674bda7a0804fbc7d9d1e1ffd31ab8729960b8a60074fdb288567f65336638fff308f897c4c0b42a064435199597482bb93780425300c28f29a756

  • C:\Program Files\Google\Chrome\Application\chrome_proxy.cab
    Filesize

    1020KB

    MD5

    b65d7344b0a7faa207d2e1a7adaafb60

    SHA1

    755ad15b1745b0e730d658d4a92e2b754425b7db

    SHA256

    f4b91fbbcba8a46eefe4965e4a24c6ede3decbd1fec96e141a1953173efd1c92

    SHA512

    f17ac73c2df7c73a31b11ce0f533d6db91bdb0cdeea653dcd52ac72c3cf28da0c236b79586ddc7a6c825fdd171290722f888465e776f12ac2cae75be82726b22

  • C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.cab
    Filesize

    15KB

    MD5

    c9aaf1247944e0928d6a7eae35e8cdc4

    SHA1

    af91d57336d495bb220d8f72dcf59f34f5998fd3

    SHA256

    05b153ba07dc1a262fb1013d42bfc24d9000ce607f07d227593c975cdf0bb25b

    SHA512

    bf3bc64135810948626105a8f76dc4439e68ee531f20d901c3082ae2155f2ea35f34d408de44b46ede61ded832fcc61ac1cb9719e432f0f07b49479c95847e51

  • C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe
    Filesize

    240KB

    MD5

    70204677facda1ba1ce515b91569bf14

    SHA1

    8841b2b6db41c900a12668ff0d78918fc9c292be

    SHA256

    6592195ce7f4747e0f9364f43b8d2a9bf4bd195f0f88f6ca17738a3af5a529b8

    SHA512

    4336e2e9ee19526aae931294a3e7676a92a2c1f368bae4cbc37aef88627ca5fae0a577fc6dfe95af5a3bc85792677f5f15bb6a22ca6f9303ca4ad187dffc122c

  • C:\Program Files\Java\jdk1.7.0_80\bin\apt.cab
    Filesize

    15KB

    MD5

    407d2d7dab36cdea871d4c6b9c62b258

    SHA1

    86cd158ad810c6772c22a5799c7acf4b9d7c9f57

    SHA256

    3c040679ea4be0cc5ca20c9f24caf6c13d3002560347e7446dc963b611523bd9

    SHA512

    dcdb53a3ca2a3637216a9d8133d1dbda336a6d3a98c6b956af42f94adbc136dc5a0245e87512d0314f23dbf3cab4900bc40ac13c79ee93a677d93a89e0cd9e17

  • C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe
    Filesize

    240KB

    MD5

    13ef9c55e09a6dc713f590433442dc91

    SHA1

    ce4c9af2d80a10130672b905c9ddfe88358ac667

    SHA256

    d138aacfd6db10c8fa6cdde097065170f028595b1f60f55fc29d14fe628ab25a

    SHA512

    3f7956f604928801f261993adf7f42f12c1e5d51a8ff0c28fbccdfbc9918742793eaefd49a04b397f9612b667ef8f0368c7b6a0a466eec034460c0b28bcc2945

  • C:\Program Files\Java\jre7\bin\jabswitch.cab
    Filesize

    54KB

    MD5

    e795eb03297dd66d2efac2c33920a69f

    SHA1

    bf41799164d6ab2690c39afa458122ed82f2d0a8

    SHA256

    133afb441f29c697a5232752483ef2eecc297446f6db941bd68af7ed056cecf1

    SHA512

    6a334a07afadcd5c29c30add22142392bdc70d8ae0f36140f2ba7c9b4e70a9efd87b7fbd8b3ef862cea7aebdddfd18bb0521308d9a69070ae4a84432f522c4ef

  • C:\Program Files\Java\jre7\bin\jabswitch.exe
    Filesize

    228KB

    MD5

    02b12d78f1de5709d4a51548f6225f2e

    SHA1

    231f1a68bfbc99851f580a658c8e0ddfbfe10cd8

    SHA256

    6333d8db3be9cd7e2b42d0124da679c708c0c2f00e6b394ec8029fc96bcaf5eb

    SHA512

    40f7e37014a435f0ee62fbea383ca81d6edd9a5ae8deaef618f0134ca1cf51f3f90b00e04be44f76ba7d500bf7f579f89acce61cd4b5a7eeb836043511eaf6af

  • C:\Program Files\Java\jre7\bin\java-rmi.cab
    Filesize

    15KB

    MD5

    d3827115574d8b0ecbaeb03528c6d1a4

    SHA1

    2733607537ffc00e038039af7eba24601db6fbeb

    SHA256

    6ad5b065b3f612d89127b89033aaaff995942187f917144dbe28e656c3ba348f

    SHA512

    2a1f131960f452d1012a43597f2ac9df0edc22b6aa68fd52eabf4a4249d86c7776d625e00e7c5dbd4f35add9e31cbc02674be40714f9aa5f3a2f458419303c18

  • C:\Program Files\Microsoft Games\Chess\Chess.cab
    Filesize

    3.0MB

    MD5

    07dd9dcd1cc2840751a1f8772f3c0195

    SHA1

    c6203a3990cfbf396ae87110e341f773cd6be4c1

    SHA256

    9b39147e1ba781ea8e463c22700f6ce354ac5e775e36657fd87bf41074835602

    SHA512

    5e547dc18a2b44a6dd67f6b43ee5b5b1bbd4ec1e8b5507b0d990837a7adb72b66808e7487f97062d54e4d3c2c7b791e3b580c9ed316e9d003849f7a6f6a3d56b

  • C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE
    Filesize

    240KB

    MD5

    28482b452be2757a7fe22e996c70e0d1

    SHA1

    2c9e00116b73c305c09381a11a7a23277fc89236

    SHA256

    e244f7f7613e827db0de6a955958776c798c00db7642ac8a0e2641439cf50807

    SHA512

    01c2bf3927bdba8c847fa6c3b67e18af74a188e1b0c8d6a0125ed3c9706e07d40d6e0c64f9c81f262d75f962712668e87ff0f95ae50b32a88652454bc4398778

  • C:\Program Files\Microsoft Office\Office14\MSOHTMED.cab
    Filesize

    85KB

    MD5

    78e89dc545e6374c4e6c09c1d3ce0466

    SHA1

    bcbfe02e7fed041894db6404e60690d02301b763

    SHA256

    fabc7c12fd6523338f8adb3fefcaed7f213afe95e784ef36ecdf42da67421ab1

    SHA512

    6f4dbd49e79c5e540ea9b35e4acbcaf7c294781691ee4681580048aa75671d9d3f48c4d474ec834d9c193d2c597302554a6ce6c10651a4cc9d11db284b0884f8

  • C:\Program Files\Mozilla Firefox\crashreporter.cab
    Filesize

    262KB

    MD5

    73603c36b4d1522c3402d67ecf657312

    SHA1

    6a964ae5d681455c320ea0f8611b79a99a35b283

    SHA256

    7fb934da4bebc1cb81c3e9f5be4dbb3e43aa8098b6e63f5e0b97b3cc105830b4

    SHA512

    5fdc5f8ab72bd05ebea6068c896a7805211a9bdccf0167f48ac456a1e4283b59001e588d7349e34f8511fa297f98af8d5140c883e6d4a192af8d350a433c0238

  • C:\Program Files\Mozilla Firefox\default-browser-agent.cab
    Filesize

    697KB

    MD5

    3fa2910cbd44b17be47ff26ef27c5157

    SHA1

    d8a2bbcd3c88671b48478db293c61268fc24accf

    SHA256

    d448206c75c51f8a44a1c7fd5dabb8b0505f670ecb2e5d2adf55791b9cef1b0c

    SHA512

    16b70c679db2ba74a98f99956984fa044e96c821ccd5521b4882134c705b823674891d0521dc49c2391d5c184bbbd0c6d68890df65aad1972113aeda4f3b944a

  • C:\Program Files\Mozilla Firefox\uninstall\helper.cab
    Filesize

    1.2MB

    MD5

    d358e785b13cdb7846b3ec8b74c3ce43

    SHA1

    8581ec4bcd412733f64ed547b7b63bfec0caab7d

    SHA256

    3cdb1c6e5f4a607bc310b745d551b59eca0aac02cb83da146bedc52aa05a6beb

    SHA512

    451a4a6003d1ca1de98ea291537ca793621e4e23a75fa39e05320737bcd6bb4242d4fefa4c7458399fb54a5414635c3f67c8972377183b289fbb05aa13c91629

  • C:\Program Files\VideoLAN\VLC\uninstall.cab
    Filesize

    228KB

    MD5

    5ba8b6e3a9d08a4fd4f71eed8cc56275

    SHA1

    5bfd77c8ddbca1dd2d4e6a9e08a0d89b50a654d0

    SHA256

    e202657abb97ac953185c97f0d4e3d3133fe760d8b8c4e97a2c53d94bb8d58e2

    SHA512

    e8242d974ff4c103cc1af4d44e55070abca619dfbae0fe450fb2dbe165a0af629c5e010bc0cbc5d7a8d40a2c420aacb3857f4d410f65235da8099379458fe419

  • C:\Program Files\VideoLAN\VLC\vlc-cache-gen.cab
    Filesize

    137KB

    MD5

    b2bf2621b184914d48bb147d38f64392

    SHA1

    b733404cf4231a069d47ca68b88118ddf05b18e0

    SHA256

    276c5e546732a7b5585670943c84fe4ea782a601ad54ad4248605ad4ee916210

    SHA512

    2966c8222af45c16c38a8341036ee58f65463d9874cc871639760b395cd8a3252e962b347e4b27c3aaf5735caeb5fc3154a29092d686642b66b49682662a168a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
    Filesize

    135KB

    MD5

    0d472c9720e55e9c249207de6c69722c

    SHA1

    7244426a440a268cb37b49005812b8f20f052776

    SHA256

    bc1d3cfb69f97bc930af3af7be8601e60eb1cc78516aa844e41c65e51c316de3

    SHA512

    f77bf33604691e0f21f1f3548187153495aad5cd5beb80b409ff50c71502e5303ddb7d64b652edc5b4177bf88e8cee0df914f91b9532b9b1116af32050291cca