Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:31

General

  • Target

    6df5cea00534b59dd3e1c77fef88e820_NeikiAnalytics.exe

  • Size

    61KB

  • MD5

    6df5cea00534b59dd3e1c77fef88e820

  • SHA1

    761291f1ef924546ca71892a6ebecdfc48f4649d

  • SHA256

    949d9e66f4f964f9d96d5f80d0e7a68397b50a37b8b9de0b217feb0deb170026

  • SHA512

    6135a2b23afb6772f3b0a73f0b891e518177b24d041eee7029ba4795138d7f623b8a1533f8c87c435a68f583b8fbc250b4eb0e7722c00f22e9ba9a34ccfdc89a

  • SSDEEP

    1536:IkFbk5BoYFUOnUevuMTQn4gFTk57TVcrwNMxcgY:IkbYwsuVniXJgY

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6df5cea00534b59dd3e1c77fef88e820_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6df5cea00534b59dd3e1c77fef88e820_NeikiAnalytics.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKEY_CURRENT_USER\Software\Microsoft\Active Setup\Installed Components\{8D30B1D6-2FD2-0B7A-E8B1-B86FB2D9E123}" /f
      2⤵
        PID:2204
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\6DF5CE~1.EXE > nul
        2⤵
        • Deletes itself
        PID:3020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2292-0-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2292-1-0x0000000000401000-0x0000000000410000-memory.dmp
      Filesize

      60KB

    • memory/2292-5-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2292-2-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2292-6-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2292-7-0x0000000000401000-0x0000000000410000-memory.dmp
      Filesize

      60KB