Analysis

  • max time kernel
    134s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:13

General

  • Target

    6a7f8cb0ff15115cf22c26632f32be10_NeikiAnalytics.exe

  • Size

    164KB

  • MD5

    6a7f8cb0ff15115cf22c26632f32be10

  • SHA1

    ea4808db776db80201d1fb7d2d120c1a272d50e8

  • SHA256

    06df316ed73f3d0c94e2596cd4a0a199fafe4d3bdb4ef3cb1759469eb07569e7

  • SHA512

    35c53142f0e68b6eb9cf9e30216c19f2e4628139ebf6a4bc2385b79921d5193777eb674efa773a46654c981c4a54fec7c85b001ad8612f9ae2141946eb061f46

  • SSDEEP

    3072:Ax/zF/ulxEf0s+protYf3soixGNdQQVlxDZiYWuw1WKt:AxLFQcN+hoyEoi4Ndxd4uwI

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a7f8cb0ff15115cf22c26632f32be10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6a7f8cb0ff15115cf22c26632f32be10_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1324
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4676
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1252
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4028
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3800
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2616
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1172
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3656

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    164KB

    MD5

    f63e1dd888c5e46c052717c6cc541b46

    SHA1

    90faf88ac2563f53dade9fc138814823e4cde3a2

    SHA256

    687125669a7367af49eb104b8f709e463bac6bf1797ecaaf6f10f94613ec63eb

    SHA512

    2371b96f5551b8a64839207a65dee145b9f6f189575b32bb90c160e37c8cb929ed92671c361971499a98de78ac33baee4e65c9602b90c3adfc94f1324856350e

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    164KB

    MD5

    db3a9d820bbd5d2676b522060201c38e

    SHA1

    562596beb40e9a759c3e06c6c366e9137fd4463a

    SHA256

    4105d78ff381e1e70780e8bdaa62166ea2a9658abf5d8f1e2681eb114e945a4b

    SHA512

    f879513c92c8cc33e1f92187e0a673ced0624ef260eeecfd5ee0172e7b784fd4d1bbe2196970f6b3915f3c42026332cfd357696d822a2bcfaa94051ea1a8d7ae

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    164KB

    MD5

    7e79af41d86ce2e619a78b9719c85e5b

    SHA1

    d91690656282177f8d71c005ee3d081f19a09489

    SHA256

    e82cac4ae251444a4ef006a39c55e28e2969d8f347336ab5a55a75ff5721e450

    SHA512

    45da520b1b9e5df53b107eb282792a82c1bf129ef6c6ac78e2d0dc20d8d68f7b57e26961c9eb33abfe62e4da832a400b4839e3fdd1a77a6f9515952901ed7c5a

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    164KB

    MD5

    bb1be0a7da23468422fc9508af4bfd61

    SHA1

    05402c84406a8937dbfd5ee1062d7530879ada2c

    SHA256

    c3487bce6150b4445a78084769e0f69628389c90712a601029ccb424a63f2d08

    SHA512

    7910a644b07a513202ec5f4e251d42250e32635c851abf586b6fee6ae1f20538c7c33938162a81bb25ea7be6f9694a2155d6062fde1fd7ef59d4dfbf1357c428

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    164KB

    MD5

    b3e0528c689ee2060a0784a6711fdbbf

    SHA1

    33750b97ae9bc944ca9b8deba1288aa80a7f99b4

    SHA256

    040407aee6d764891ec74387375b68156408c73d0b6f404ad653a03b6cc4daef

    SHA512

    b9ec621b4b24b4ab978ac8003eda723f28242c85bfa79ea4170ab03b560e0d34e5631331dca45a53ab35922bf1d701ee1463ad7abce6fd76db506d2109d9f4a1

  • C:\Users\Admin\AppData\Local\winlogon.exe
    Filesize

    164KB

    MD5

    6a7f8cb0ff15115cf22c26632f32be10

    SHA1

    ea4808db776db80201d1fb7d2d120c1a272d50e8

    SHA256

    06df316ed73f3d0c94e2596cd4a0a199fafe4d3bdb4ef3cb1759469eb07569e7

    SHA512

    35c53142f0e68b6eb9cf9e30216c19f2e4628139ebf6a4bc2385b79921d5193777eb674efa773a46654c981c4a54fec7c85b001ad8612f9ae2141946eb061f46

  • C:\Windows\SysWOW64\IExplorer.exe
    Filesize

    164KB

    MD5

    395c510b216c9cdcc41a1524408855ba

    SHA1

    9682bdab2fc1aeec93b283c3875081d5acee2cae

    SHA256

    029d9cd0c5561e5695e12546a9d75df097cafba36cbc2a37270988f0895c8b6c

    SHA512

    6f4257f82204e7482de7d0cbc3fa9cb77c23e7aa8ef020e0c551a061a0f5046e2901fcda56aa05038209243a59a7d9c5ab98fbfa7cf501f9ed223ac804db2138

  • C:\Windows\xk.exe
    Filesize

    164KB

    MD5

    0606ab49de4af74bc7925597b97f27f0

    SHA1

    b3f475999b6e67e4be1b1737e4a50985c0383c11

    SHA256

    40fb50201d7ad0e2720e17fd7bb3f67f2456e8b921977fda7857ed35ba04cc6e

    SHA512

    4ec7060fed7c6190cb00307fbddd6dc46c5d24f3304a4995b16b937402b88a80825f0512595565e3237d6b6b58f9cec831527acd323b060d2375c7d2338ca8fd