Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:35

General

  • Target

    7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe

  • Size

    53KB

  • MD5

    7933c9a61cfcf68f0aea5161c5c59540

  • SHA1

    b177540b08e4fdb15407ee7d86e44240e7662129

  • SHA256

    af75829e7b7340336cf58dcde5986801a58975581d7f75dfa007dfbd3605fe37

  • SHA512

    12ee597e9d439f58cbcb09103238b28b65608fe0a364a788a543d2d6309079ffd0e9686dd72a901ac25bb09afc2c28bc7ff495bd20f76419d7c58e3b9c21b417

  • SSDEEP

    1536:vNqg8r8QRZyI7Kp3StjEMjmLM3ztDJWZsXy4JzxPMk:EZyIJJjmLM3zRJWZsXy4Jt

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Users\Admin\piousi.exe
      "C:\Users\Admin\piousi.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\piousi.exe
    Filesize

    53KB

    MD5

    83a97c767da4ffe00faa439e2062a3f8

    SHA1

    87aaecf2a8d747ca5a0f16fed552994633d247dc

    SHA256

    025e9c64f94370f4eed562581a9e251c05301ba973463264abb380ee178f6904

    SHA512

    673296ad56eda77e4fb9bc504ce1471da1f94601c7bf30e73e0d90a2bb908ba131b0b821b4fb8205b51813cf9f91b4e579052eff0bd9ff0c10c2f37dbb2f9e63

  • memory/2460-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2460-15-0x00000000033C0000-0x00000000033D2000-memory.dmp
    Filesize

    72KB

  • memory/2460-14-0x00000000033C0000-0x00000000033D2000-memory.dmp
    Filesize

    72KB

  • memory/2984-16-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB