Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:21

General

  • Target

    76b7e3f0f938c907c53f48929977c4f0_NeikiAnalytics.exe

  • Size

    120KB

  • MD5

    76b7e3f0f938c907c53f48929977c4f0

  • SHA1

    4e95cfeaabd7cde4d19f36bc4455f04cdee25859

  • SHA256

    191f6053a78bb7af69a99aae5b9d5a9783ffaaf0f843a82c0472e344726ca31b

  • SHA512

    03523e04beb5d616fcbd49166c5b9a72180af2bacd209d39ac99b571523d35386162c76202c93ead05d9f3babf38fd964ea9a887588907ef874f3d4cb097c72e

  • SSDEEP

    1536:tGGoyZeUJ1REmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysesJ:tG8l1mmvFKnAjfFQLA0zbPq36jRNEa

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 53 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76b7e3f0f938c907c53f48929977c4f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\76b7e3f0f938c907c53f48929977c4f0_NeikiAnalytics.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Users\Admin\xcyuk.exe
      "C:\Users\Admin\xcyuk.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1948
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4244,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:8
    1⤵
      PID:3388

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Hide Artifacts

    1
    T1564

    Hidden Files and Directories

    1
    T1564.001

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\xcyuk.exe
      Filesize

      120KB

      MD5

      dc3b4c6543857ddb1e11efc2d2c207fe

      SHA1

      e374d864b82cf9c88381728b1247d385fcca7bc0

      SHA256

      40a59cace17eca63c51abc753f53df4b9880ae856bdaf367a0ca59dee8750f9a

      SHA512

      f2ad6814b8606bf56f52f02d3ae4deec1515b15fdb27a3b85774c51229808943260e54928c3a9a30c22833503460e31f729fe2ba3a3a8df10a050b2e8e839fab