Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23/05/2024, 16:38
Static task
static1
Behavioral task
behavioral1
Sample
7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe
-
Size
2.6MB
-
MD5
7db8021ebcc4499fb05ba10a8cc1bdf0
-
SHA1
7b0f25dbd730e4c22b510e427871da99c208782d
-
SHA256
5e220a1aa1c5b178729c38ca9b705b3e81925fd194594b1d3282f3f59fbfb393
-
SHA512
4b564771442e6ac5bc449bdc7ed44a16f34a6a27f491282cd9dd71d53c1b96bb522b42c206f006c19db150aa712fe5f7df0adb2bd524a8925e86ae708cdf7338
-
SSDEEP
49152:TeS12nRc6C5CEAHD26ICQVt1ULUQRP6a6YPkCLJ37xbIjNyX5Hxzl/q:6S+c6ZEmqCMtmoQRP6aZtnsNq9l/q
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1668 explorer.exe 2328 spoolsv.exe 2708 svchost.exe 2604 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 1668 explorer.exe 2328 spoolsv.exe 2708 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 35 IoCs
pid Process 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 1668 explorer.exe 1668 explorer.exe 2328 spoolsv.exe 2708 svchost.exe 2604 spoolsv.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2512 schtasks.exe 1312 schtasks.exe 1484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 2708 svchost.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe 1668 explorer.exe 2708 svchost.exe 1668 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1668 explorer.exe 2708 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 1668 explorer.exe 1668 explorer.exe 1668 explorer.exe 2328 spoolsv.exe 2328 spoolsv.exe 2328 spoolsv.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2604 spoolsv.exe 2604 spoolsv.exe 2604 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1668 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 28 PID 2576 wrote to memory of 1668 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 28 PID 2576 wrote to memory of 1668 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 28 PID 2576 wrote to memory of 1668 2576 7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe 28 PID 1668 wrote to memory of 2328 1668 explorer.exe 29 PID 1668 wrote to memory of 2328 1668 explorer.exe 29 PID 1668 wrote to memory of 2328 1668 explorer.exe 29 PID 1668 wrote to memory of 2328 1668 explorer.exe 29 PID 2328 wrote to memory of 2708 2328 spoolsv.exe 30 PID 2328 wrote to memory of 2708 2328 spoolsv.exe 30 PID 2328 wrote to memory of 2708 2328 spoolsv.exe 30 PID 2328 wrote to memory of 2708 2328 spoolsv.exe 30 PID 2708 wrote to memory of 2604 2708 svchost.exe 31 PID 2708 wrote to memory of 2604 2708 svchost.exe 31 PID 2708 wrote to memory of 2604 2708 svchost.exe 31 PID 2708 wrote to memory of 2604 2708 svchost.exe 31 PID 1668 wrote to memory of 2656 1668 explorer.exe 32 PID 1668 wrote to memory of 2656 1668 explorer.exe 32 PID 1668 wrote to memory of 2656 1668 explorer.exe 32 PID 1668 wrote to memory of 2656 1668 explorer.exe 32 PID 2708 wrote to memory of 2512 2708 svchost.exe 33 PID 2708 wrote to memory of 2512 2708 svchost.exe 33 PID 2708 wrote to memory of 2512 2708 svchost.exe 33 PID 2708 wrote to memory of 2512 2708 svchost.exe 33 PID 2708 wrote to memory of 1312 2708 svchost.exe 38 PID 2708 wrote to memory of 1312 2708 svchost.exe 38 PID 2708 wrote to memory of 1312 2708 svchost.exe 38 PID 2708 wrote to memory of 1312 2708 svchost.exe 38 PID 2708 wrote to memory of 1484 2708 svchost.exe 40 PID 2708 wrote to memory of 1484 2708 svchost.exe 40 PID 2708 wrote to memory of 1484 2708 svchost.exe 40 PID 2708 wrote to memory of 1484 2708 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7db8021ebcc4499fb05ba10a8cc1bdf0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1668 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:40 /f5⤵
- Creates scheduled task(s)
PID:2512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:41 /f5⤵
- Creates scheduled task(s)
PID:1312
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 16:42 /f5⤵
- Creates scheduled task(s)
PID:1484
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5256b93753d31255dd7676ec1ec9b7355
SHA147e163dad771e2fea0fb90f18bd8d60b02d24342
SHA256ef4ec22546954d4dd7a1fdc1676c390413fbe3ae24d0bce711df44b28fde255f
SHA5126642908701e531ab7432957787be8fa7ef662b7f442a43c966264087890d3d78d7eced95152dc299a21e1308d209008d3630a22f0e801a9f91956571da979fa0
-
Filesize
2.6MB
MD5b921277388541ed7b2091e3175b26357
SHA19edf98b051ebb2617c36d8f540f2b5c96cfe3c0e
SHA2561f8fee8c5eff68ab8063b50c4e0b8e77c337c3541483b91fcf66fb9857b240e5
SHA512f7ed94abe686da106445c88c21adac47acf46d6cd20fae7fd2982ea925496bbf237f2cf9574521553f55641f359e112eadde7289068c44efb7b4cc9411dcf2d7
-
Filesize
2.6MB
MD55ffe00ca07f767b3c834c917878afcf1
SHA1b2c3e6fe6bd005091195e0473a75a4897e1010cd
SHA256b66acc14e56b73a94e427f20bcc145204c25b9350885c7340c89dbcabf50e86a
SHA512d2ff49b721c3118b1cc3b011c4483ca520dd19cd6656ff49bf7606172ebd2336056ce9c2e7d8bf75327e3d0c61abf57d6d903317c9ababcef2a8bb6771732aa1