Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 01:12

General

  • Target

    1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe

  • Size

    293KB

  • MD5

    55f3d976a99f2588c490757e772305b0

  • SHA1

    604f939055cabbf0dff3b1fb9c3d8849b113b8f4

  • SHA256

    1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2

  • SHA512

    588da8e818f7617684c23f8d5d9f8b38dec9afd28cd92180afc803211acc11d9cb2bc76250b4aac9c566b5634ebca86796c4347bde6fd8e280b9bb5e68f778a7

  • SSDEEP

    6144:B5lz/EqlzbUxMrC2WMprfs5lBeUkrk14A2RYx+CMSUWx3I3AxadyzBs8kW:bx9bDm2JpLsbBVkr/Ap+CUWsEECk

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Users\Admin\AppData\Local\Temp\1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsr8A7E.tmp\System.dll
    Filesize

    12KB

    MD5

    0d7ad4f45dc6f5aa87f606d0331c6901

    SHA1

    48df0911f0484cbe2a8cdd5362140b63c41ee457

    SHA256

    3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    SHA512

    c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

  • memory/2556-22-0x0000000004B30000-0x00000000070ED000-memory.dmp
    Filesize

    37.7MB

  • memory/2556-23-0x00000000775A1000-0x00000000776C1000-memory.dmp
    Filesize

    1.1MB

  • memory/2556-24-0x0000000074065000-0x0000000074066000-memory.dmp
    Filesize

    4KB

  • memory/2556-28-0x0000000004B30000-0x00000000070ED000-memory.dmp
    Filesize

    37.7MB

  • memory/2556-35-0x0000000004B30000-0x00000000070ED000-memory.dmp
    Filesize

    37.7MB

  • memory/3376-25-0x00000000016C0000-0x0000000003C7D000-memory.dmp
    Filesize

    37.7MB

  • memory/3376-27-0x0000000000460000-0x00000000016B4000-memory.dmp
    Filesize

    18.3MB

  • memory/3376-30-0x00000000016C0000-0x0000000003C7D000-memory.dmp
    Filesize

    37.7MB