Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:22

General

  • Target

    a62e706774bb13312f2aae9931c02700_NeikiAnalytics.exe

  • Size

    53KB

  • MD5

    a62e706774bb13312f2aae9931c02700

  • SHA1

    567b2bcecbfb6542d0e7986afeea818d686220d1

  • SHA256

    c4351cd85df8b0a4a65ec8fe72dcbc38176f9ab8668635f74f48130dc36a6202

  • SHA512

    6948261aa7b0e5856c5cd60d553fb337f4a868188c2a51a11862fba73bd74450944925110743a2dac81d7d4d5b792ab273aa56aebf73a2d9b5451ab43088864b

  • SSDEEP

    1536:vNug8r8Q9FKu97Kp3StjEMjmLM3ztDJWZsXy4JzxPMk:UFKMJJjmLM3zRJWZsXy4JN

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a62e706774bb13312f2aae9931c02700_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a62e706774bb13312f2aae9931c02700_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Users\Admin\rbweox.exe
      "C:\Users\Admin\rbweox.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\rbweox.exe
    Filesize

    53KB

    MD5

    f2cea000a96024320584dcac01cd8ac0

    SHA1

    8bfd7f13453d992be0393264fbecb585fb0937de

    SHA256

    fed87accc16b30369a1e57f4490a32d3f71b3d7b7de7fbd1defffac23ac5c1b6

    SHA512

    5c059dc27e968bb28b96a4997ac6e7107a43453b08f43fcd68da3083d242aa5823fa7d89b225f2bd2becfcaeae3132adb6e72bea5e439e77103a3cdf52941956

  • memory/2552-0-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4376-34-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB