Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe
-
Size
1.9MB
-
MD5
15634bc356356836d1ad708c207d28b0
-
SHA1
053a164ecd4e758fa641a2d679bc410fc5e424eb
-
SHA256
1d1b24f346602e2379272d189cb2e6e1b03f832a0f4cef4aa550aeda03407c2d
-
SHA512
7252f11cb2e65e1daa76080dc12c5427b7fbb5b6ae3a09d77dacdf4bde4d1bed80c70fee060eb32b16946314df58f3f2660c6b3fde23dabec4ab3aeffc41b0cf
-
SSDEEP
49152:uE0IsdjOXgjEaZIEmmKwGvF2ZKzaAiLHOnwVoKhT74:aPjOXljN2Z4aAi3VoKhT74
Malware Config
Extracted
risepro
194.49.94.152
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Drops startup file 1 IoCs
Processes:
1Wc53CV6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FANBooster131.lnk 1Wc53CV6.exe -
Executes dropped EXE 4 IoCs
Processes:
pM8En43.exeTE6Gc60.exeVk7Pf94.exe1Wc53CV6.exepid process 3956 pM8En43.exe 2468 TE6Gc60.exe 3220 Vk7Pf94.exe 412 1Wc53CV6.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exepM8En43.exeTE6Gc60.exeVk7Pf94.exe1Wc53CV6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" pM8En43.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" TE6Gc60.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP003.TMP\\\"" Vk7Pf94.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MaxLoonaFest131 = "C:\\Users\\Admin\\AppData\\Local\\MaxLoonaFest131\\MaxLoonaFest131.exe" 1Wc53CV6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4580 schtasks.exe 876 schtasks.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exepM8En43.exeTE6Gc60.exeVk7Pf94.exe1Wc53CV6.exedescription pid process target process PID 2132 wrote to memory of 3956 2132 15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe pM8En43.exe PID 2132 wrote to memory of 3956 2132 15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe pM8En43.exe PID 2132 wrote to memory of 3956 2132 15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe pM8En43.exe PID 3956 wrote to memory of 2468 3956 pM8En43.exe TE6Gc60.exe PID 3956 wrote to memory of 2468 3956 pM8En43.exe TE6Gc60.exe PID 3956 wrote to memory of 2468 3956 pM8En43.exe TE6Gc60.exe PID 2468 wrote to memory of 3220 2468 TE6Gc60.exe Vk7Pf94.exe PID 2468 wrote to memory of 3220 2468 TE6Gc60.exe Vk7Pf94.exe PID 2468 wrote to memory of 3220 2468 TE6Gc60.exe Vk7Pf94.exe PID 3220 wrote to memory of 412 3220 Vk7Pf94.exe 1Wc53CV6.exe PID 3220 wrote to memory of 412 3220 Vk7Pf94.exe 1Wc53CV6.exe PID 3220 wrote to memory of 412 3220 Vk7Pf94.exe 1Wc53CV6.exe PID 412 wrote to memory of 4580 412 1Wc53CV6.exe schtasks.exe PID 412 wrote to memory of 4580 412 1Wc53CV6.exe schtasks.exe PID 412 wrote to memory of 4580 412 1Wc53CV6.exe schtasks.exe PID 412 wrote to memory of 876 412 1Wc53CV6.exe schtasks.exe PID 412 wrote to memory of 876 412 1Wc53CV6.exe schtasks.exe PID 412 wrote to memory of 876 412 1Wc53CV6.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\15634bc356356836d1ad708c207d28b0_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pM8En43.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pM8En43.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TE6Gc60.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\TE6Gc60.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vk7Pf94.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Vk7Pf94.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Wc53CV6.exeC:\Users\Admin\AppData\Local\Temp\IXP003.TMP\1Wc53CV6.exe5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 HR" /sc HOURLY /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:4580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\ProgramData\OfficeTrackerNMP131\OfficeTrackerNMP131.exe" /tn "OfficeTrackerNMP131 LG" /sc ONLOGON /rl HIGHEST6⤵
- Creates scheduled task(s)
PID:876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD593f657568e2cec21403cbf7cfd49e9d2
SHA1f4ec4007a8b50de2105804a6583944b25901afde
SHA256c3fbf0f4c5f92cca0c65832b68f00ed61aeb3524b1e3300e1021c52fc32239e1
SHA5122cc5363d399d18e4484ba1f04bf390606a912eab4b9757160055c46470fd8821129286123f6281ba2434d4e9e59fa92c2703bfd1e9bf52cd3e5c44178fa56f03
-
Filesize
1.1MB
MD502d446431c77a42441de879957e4ee72
SHA18e5dbf4ffcfb9e5b8b48986c6ea2f3ad2fbbef6d
SHA2562921a9c015af5abf2faa2c7c9b10e2925fa48efa0fe16da7a330cdd115814b43
SHA512b9df4fbe08a1fa3899e0f85eea7102fbc6f0663279661e2ec6f49b270f3ec8beb023ca3267fc9b74db37c7c80b657fa2409566153380d27b2ce2bc9474929b1e
-
Filesize
1005KB
MD55892f76e3f0d3832240b21ed2a8b8860
SHA1e173f8636aaa354e3ba1ed94e8e705e56eede26e
SHA256dbfb9c4336a5e92f1e122abe2b20e07638c3423b2111e4c2267a8f03117ed373
SHA5128f564287b5affa01b3877577209d84731add66f13b04fcc1917cb3ba99d9dc57d0d58261527645dda3f910f2ef0360f17defa5fd74984418da8431e9d67cc71b
-
Filesize
1.5MB
MD565e168d86470c21b9dad180083214444
SHA1d78a4641dfc95e0b8cf586b429a904a32ee954be
SHA256969fd094ce2fc484e6a0be666d800ecf45237bd5a070447bd8295b92523dda9a
SHA512cff438b55ed19f6f9cbd79bf5305574ac1eaaa06762a7731f099856ebfb9b0394244b777fdc16d44a696cba0998f74f2421791fb925088007378ec460b6c3f0f