Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29/06/2024, 19:56
Static task
static1
Behavioral task
behavioral1
Sample
b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe
-
Size
741KB
-
MD5
9d5ca5707818ea88dd6c0a7d15329530
-
SHA1
6897dc5cf40878f91c7839329459e169a98b7f8d
-
SHA256
b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d
-
SHA512
7cea3256443cdc72cd8b6f79fb2d820143e97a130b4c59c830d26c60b0a4a2f9087c9b111808a27a2b8378f55ee65aee712aee3efe198d0cdeed61f295ada98d
-
SSDEEP
12288:ltTuhrf45I8jWtJ8OgL27rd69bk5NCgGhSFB79gYhLIf6EQ9EYcw1Fa:lIt4kt0Kd6F6CNzYhUiEWEYcwi
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2384 explorer.exe 2196 spoolsv.exe 2768 svchost.exe 2760 spoolsv.exe -
Loads dropped DLL 4 IoCs
pid Process 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2384 explorer.exe 2196 spoolsv.exe 2768 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
pid Process 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2384 explorer.exe 2196 spoolsv.exe 2768 svchost.exe 2760 spoolsv.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe 2384 explorer.exe 2768 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\resources\themes\explorer.exe b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe 288 schtasks.exe 2080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2196 spoolsv.exe 2196 spoolsv.exe 2196 spoolsv.exe 2196 spoolsv.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2384 explorer.exe 2768 svchost.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 2384 explorer.exe 2384 explorer.exe 2384 explorer.exe 2196 spoolsv.exe 2196 spoolsv.exe 2196 spoolsv.exe 2768 svchost.exe 2768 svchost.exe 2768 svchost.exe 2760 spoolsv.exe 2760 spoolsv.exe 2760 spoolsv.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2384 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 28 PID 2228 wrote to memory of 2384 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 28 PID 2228 wrote to memory of 2384 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 28 PID 2228 wrote to memory of 2384 2228 b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe 28 PID 2384 wrote to memory of 2196 2384 explorer.exe 29 PID 2384 wrote to memory of 2196 2384 explorer.exe 29 PID 2384 wrote to memory of 2196 2384 explorer.exe 29 PID 2384 wrote to memory of 2196 2384 explorer.exe 29 PID 2196 wrote to memory of 2768 2196 spoolsv.exe 30 PID 2196 wrote to memory of 2768 2196 spoolsv.exe 30 PID 2196 wrote to memory of 2768 2196 spoolsv.exe 30 PID 2196 wrote to memory of 2768 2196 spoolsv.exe 30 PID 2768 wrote to memory of 2760 2768 svchost.exe 31 PID 2768 wrote to memory of 2760 2768 svchost.exe 31 PID 2768 wrote to memory of 2760 2768 svchost.exe 31 PID 2768 wrote to memory of 2760 2768 svchost.exe 31 PID 2384 wrote to memory of 2696 2384 explorer.exe 32 PID 2384 wrote to memory of 2696 2384 explorer.exe 32 PID 2384 wrote to memory of 2696 2384 explorer.exe 32 PID 2384 wrote to memory of 2696 2384 explorer.exe 32 PID 2768 wrote to memory of 2576 2768 svchost.exe 33 PID 2768 wrote to memory of 2576 2768 svchost.exe 33 PID 2768 wrote to memory of 2576 2768 svchost.exe 33 PID 2768 wrote to memory of 2576 2768 svchost.exe 33 PID 2768 wrote to memory of 288 2768 svchost.exe 38 PID 2768 wrote to memory of 288 2768 svchost.exe 38 PID 2768 wrote to memory of 288 2768 svchost.exe 38 PID 2768 wrote to memory of 288 2768 svchost.exe 38 PID 2768 wrote to memory of 2080 2768 svchost.exe 40 PID 2768 wrote to memory of 2080 2768 svchost.exe 40 PID 2768 wrote to memory of 2080 2768 svchost.exe 40 PID 2768 wrote to memory of 2080 2768 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b9aeac8f43184efc2cc75d6da5fcc967f6f7fa4f0ed499af471b26ababfd574d_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR5⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:58 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2576
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 19:59 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:288
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 20:00 /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe3⤵PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5603fdaa20f652047eb59f3710dd54be3
SHA1ca6b1de685c6e3ee4aa4720f28058085d07ecc74
SHA256ddc1cbf92a3065c66d7ddb4bf01e61e33eef82069b94d756813a4309a320d5bd
SHA512f8ddbb9ef148ca529d70d64340eba6f0c5a7f3a4965542c9a07269f5eb6f76dd898e3a1bb7e87bce801eb3afb3e24b5cb6bccd3980e367023baa6323e2b807c5
-
Filesize
741KB
MD5c9812c3e7a3cdf4a8ef879f484d50332
SHA1363053483340d658b5be3ec9a56be5acaade28b0
SHA2568b725983452f73e53344b73f4ac763e5564db7c2b6e341bdb024bf0cf2c42944
SHA512c60acd50e1e5d1d09c509be802b288a9af964748f49748787054fad3545fa9c9cd1366069aea95f9416b65eb864ebcd1e25a7eab465b0bad247b0303c0c0c794
-
Filesize
741KB
MD5a130dc1d3ae3ea06f375c274a0dfabd1
SHA18c1381a5a4037888b8a2f8859da07f1b0550e9ee
SHA2562625e55b2cf7953d4d7d8f49e977a2fa8b727d9c923df0ae1002753054379625
SHA5126e991ab49aa882743475b69210a2e60d65e72beaf8a0a96999d7a5e55c2e9dcb0bc42df095cadb73d3c1ea33788cf75af3b66aa38023920aceb66b2d4f81dbb8