Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:22

General

  • Target

    7712c7f5db2b173cb4cc845469ba2fb0_NeikiAnalytics.exe

  • Size

    53KB

  • MD5

    7712c7f5db2b173cb4cc845469ba2fb0

  • SHA1

    e97d31de4428f70a56047b66e793dceb3d7bfd7e

  • SHA256

    ec8190ed62c3735d6849a5d7445126e1a4b748415ba75fa0e40249b662b9eaa8

  • SHA512

    a57d0e70bb35c328154196d001bc5a3433e71b5b91204bc4e814ebfb184b91e872c5d3c69f522e49c5344ff7b275a3aa12ea70698330298833a2c2babb8afc43

  • SSDEEP

    1536:vNJg8r8Qs4LuPgzl7Kp3StjEMjmLM3ztDJWZsXy4JzxPME:c4LegzlJJjmLM3zRJWZsXy4JN

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7712c7f5db2b173cb4cc845469ba2fb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7712c7f5db2b173cb4cc845469ba2fb0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\qoehuy.exe
      "C:\Users\Admin\qoehuy.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\qoehuy.exe
    Filesize

    53KB

    MD5

    adab94c6cfe9460f64b4bf2f1a9779cd

    SHA1

    62489020c69baec5be03ca5cc86e0131acc8a388

    SHA256

    d6f7fafb5f9f37da759f28cf0b8d79fe5ce48ecf6315cd2e936f57788cfb9813

    SHA512

    e5a61768dd1eebb578a90ad43d5a07f81a88826e24f6e45ea36f9c1d9fb021edf470d180bb7716145a77bdc54940648f574ab5f96996c7ee8d449348d34a0d04

  • memory/836-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/836-14-0x0000000003970000-0x0000000003982000-memory.dmp
    Filesize

    72KB

  • memory/836-12-0x0000000003970000-0x0000000003982000-memory.dmp
    Filesize

    72KB