Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:08

General

  • Target

    709277220bb33f317b3fab7202799cb0_NeikiAnalytics.exe

  • Size

    3.0MB

  • MD5

    709277220bb33f317b3fab7202799cb0

  • SHA1

    b8f279be36a365c6ca1f14b84a94d46a7d2e1b02

  • SHA256

    071b1e99af09b93b9f174003adf19545eeca982d2cfa94da8f2276fd0a99c889

  • SHA512

    6e545146971f3423dca871c4b1f32a71c50875689dd9be54fe2fedda07c4bc900bf39f3a7579024865986ba0d90c901dee4dd90039e9d742747d47c510feaccc

  • SSDEEP

    49152:sNKCNMzi/hUtlii+e1W2MczIxkNe8DZ93RQAYPENeG9/cPROKsoMn:yKuMzi/hKliu1Ux0e8DZbzd

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\709277220bb33f317b3fab7202799cb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\709277220bb33f317b3fab7202799cb0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • \??\c:\users\admin\appdata\local\temp\709277220bb33f317b3fab7202799cb0_neikianalytics.exe 
      c:\users\admin\appdata\local\temp\709277220bb33f317b3fab7202799cb0_neikianalytics.exe 
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of FindShellTrayWindow
      PID:2868
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2648
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2532
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2600
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2512
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2900
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:10 /f
              6⤵
              • Creates scheduled task(s)
              PID:1976
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:11 /f
              6⤵
              • Creates scheduled task(s)
              PID:2564
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 09:12 /f
              6⤵
              • Creates scheduled task(s)
              PID:1800
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:1932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\imyfone_down\709277220bb33f317b3fab7202799cb0_neikianalytics\language\Korean\install_tips.png

      Filesize

      2KB

      MD5

      28fbf016e49eed024ebc37a11e1f883a

      SHA1

      032ee9a583d9482cea6cb617925a8ad0be9b175f

      SHA256

      78afdaf35fa6173b08621270842b5d8d899b966ffdfa986a9e98f372afd4f419

      SHA512

      fe250df9f481f5b5e9993834059f707bc51af1f4334fae3e1f0034b802dd25aac4aec1a27478c65e72b4fc353ff49e555bb92d9a51ccd14605c02293baa40cb0

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      134347a595ee88d9787e45537289327d

      SHA1

      02a6339c6a4ddebfdf4b60d686baba7010bf72d3

      SHA256

      5007b7a40b99880807cda00274fa8ab84b0047f3d7e7d8df63f6590caa28368e

      SHA512

      162b44a05cdcecdc7a212e414e482642d079848ea609d215e77bf13a85a85e146dcc02c87b89e8ddb4e128bb956ac1bcaad105ddf3b37659ffcd5e31b55b9ac0

    • \Users\Admin\AppData\Local\Temp\709277220bb33f317b3fab7202799cb0_neikianalytics.exe 

      Filesize

      2.9MB

      MD5

      ad3758c00bb6c07b62606343be38c76d

      SHA1

      6566d1b73f98f3b54880fa75cf0b426ce2f7a31e

      SHA256

      e7203832d9446b7ce61522da387f59da0880302d6c72616256ef2eb75cd4cbad

      SHA512

      7eb8633d6b3bb5628d8c9c3d49bcdc549643479f163f679a99da167906cc36e39581da7d3599555a71bf6c8a39d6b77e01d0591beb292c0dd367e528f7698050

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      6d56d4d34e638bd2b3b7b6524207a67c

      SHA1

      fe89f129836bedcea1dc85a0c755122c6790b48f

      SHA256

      704b6624cf77359f9b5844f7586177623c580167cb57543f4c27e2319bb84375

      SHA512

      e26753564b3d7d779b247878dfc90eb49f804b21b2e890952fdc5964168caf1a790c2ae848bc59b202eca8a666ae375fd592597eeefa4d5b83e936087a51742e

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6b3490faff241e2b6ee0c2bbd83c85b9

      SHA1

      4d095fd7a869bd70afe4fc451e96eafecb49d14a

      SHA256

      faad1533438b892152a931c545db8a063edf7709b916965d9a816c396ec20666

      SHA512

      abd328f8529d1f3d684afb4877dbc527e6b1a46c603890b2992cfcedbd7b4de08257674792709fc8fa547b8f981d64fca67486b79f7cb3cdf6652d14cca02768

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      0a557eb1a8fb79ad096380bd4e7fa8b5

      SHA1

      d3babb916e468689b65c932d4386544aa0a4a842

      SHA256

      dd4580a077128c7e445269580aa66d7930644bf3286815f0f8a32dbdec742ac3

      SHA512

      fee1d23fdcf16e9f6b5be5dd87d23f63707c947b1bd2b58632b34d58aaed018a72ae28113b7a327e8328ca00e583e6767fc7371f0dcd62517051d189ac29807f

    • memory/1192-57-0x0000000000380000-0x000000000039F000-memory.dmp

      Filesize

      124KB

    • memory/1192-1-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1192-100-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2600-88-0x00000000002C0000-0x00000000002DF000-memory.dmp

      Filesize

      124KB

    • memory/2648-58-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2648-65-0x0000000001B60000-0x0000000001B7F000-memory.dmp

      Filesize

      124KB

    • memory/2648-101-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2900-98-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2900-99-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB