Analysis

  • max time kernel
    51s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 04:42

General

  • Target

    35388700978233bea737cfba9ea8699b59b3ee0571beb7aa8a280bae06b1813c_NeikiAnalytics.exe

  • Size

    319KB

  • MD5

    3bde2cc715594a00c0b89a31c8adefe0

  • SHA1

    aa6843655e1b0dde99a619e4f5236eba3af3ed8a

  • SHA256

    35388700978233bea737cfba9ea8699b59b3ee0571beb7aa8a280bae06b1813c

  • SHA512

    9d198af4b9e06ed678245207d34908b084aaf1a2940df68d54f1bb3632dd9533d62e965ad1291038380fdc79ed2acd61a2f77dc2b62ee66f36d5f27bebc89329

  • SSDEEP

    6144:MUU5GSs9HnItL2EtYN730QO9TBA3QvEhLlh4osp:MqSs9HnIsUKgQO9TagvEN4j

Malware Config

Signatures

  • Azov

    A wiper seeking only damage, first seen in 2022.

  • Renames multiple (148) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35388700978233bea737cfba9ea8699b59b3ee0571beb7aa8a280bae06b1813c_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\35388700978233bea737cfba9ea8699b59b3ee0571beb7aa8a280bae06b1813c_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\system32\icacls.exe
      C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      2⤵
      • Modifies file permissions
      PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\Lang\RESTORE_FILES.txt
    Filesize

    2KB

    MD5

    78ede93114e65f9160fd03d3357c56e6

    SHA1

    88d531b101e57655f1d0d26c6b3257aa2468d460

    SHA256

    c97412fbf88da8f91099a52888dea4c3f222cd95af3e681e3271cbca8b6b7bb5

    SHA512

    074a4c741273902ccacb6f573b96d8accedb2ee405dbd04350cdbf54d180c1fd577a4e90c2aae26bf72f3782403f4494db6e3501a04cfd9d7d81a6bc14884b9d

  • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
    Filesize

    46B

    MD5

    36099ceef6e3d74bc90e4f597d70752b

    SHA1

    7ad87c4c6dadeb0f92d7908512c8ab60a323a556

    SHA256

    e1c717fc7cd8abc1b13d4359253438c1e7e6c3b1ae440876ed8ab5126a013229

    SHA512

    9dfa932e075163f674ff9cc58f5ca3ad1bd2ba31fa6553f185ec05634068be8a36598242194fb7984cc98316201d5ee48e941cce9c2b6e774b0ac790fef02c4b

  • memory/1840-0-0x000001814E4E0000-0x000001814E4E4000-memory.dmp
    Filesize

    16KB

  • memory/1840-2-0x00007FF72FDD0000-0x00007FF72FE17000-memory.dmp
    Filesize

    284KB

  • memory/1840-3-0x000001814E4D0000-0x000001814E4D5000-memory.dmp
    Filesize

    20KB

  • memory/1840-8-0x000001814E4E0000-0x000001814E4E4000-memory.dmp
    Filesize

    16KB

  • memory/1840-6-0x000001814E4D0000-0x000001814E4D5000-memory.dmp
    Filesize

    20KB

  • memory/1840-5-0x000001814E4A0000-0x000001814E4A7000-memory.dmp
    Filesize

    28KB

  • memory/1840-17-0x000001814E4D0000-0x000001814E4D5000-memory.dmp
    Filesize

    20KB

  • memory/1840-157-0x0000018150350000-0x00000181505C0000-memory.dmp
    Filesize

    2.4MB

  • memory/1840-457-0x00000181500A0000-0x00000181500A1000-memory.dmp
    Filesize

    4KB

  • memory/1840-472-0x0000018150350000-0x00000181505C0000-memory.dmp
    Filesize

    2.4MB