Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:35

General

  • Target

    7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe

  • Size

    53KB

  • MD5

    7933c9a61cfcf68f0aea5161c5c59540

  • SHA1

    b177540b08e4fdb15407ee7d86e44240e7662129

  • SHA256

    af75829e7b7340336cf58dcde5986801a58975581d7f75dfa007dfbd3605fe37

  • SHA512

    12ee597e9d439f58cbcb09103238b28b65608fe0a364a788a543d2d6309079ffd0e9686dd72a901ac25bb09afc2c28bc7ff495bd20f76419d7c58e3b9c21b417

  • SSDEEP

    1536:vNqg8r8QRZyI7Kp3StjEMjmLM3ztDJWZsXy4JzxPMk:EZyIJJjmLM3zRJWZsXy4Jt

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7933c9a61cfcf68f0aea5161c5c59540_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\miowo.exe
      "C:\Users\Admin\miowo.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\miowo.exe
    Filesize

    53KB

    MD5

    ac102263fd5343ae34809ebf991547fb

    SHA1

    6d5970cee3735a35f68ea5bd5f0efce6a4575252

    SHA256

    c6e4d11acd4565b827bc61ea7718e72ce29e1e3d5b04cae273287c932ad3c28f

    SHA512

    8e89eb0afe7f53b16b5e510b917214851f9d13930b7135095b036470acf70b7b7a6d724f06cff1f0ef78a052663844033b098fb185468d7cd8e08f1ea37ead87

  • memory/1620-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1872-33-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB