Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/05/2024, 03:41

General

  • Target

    60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe

  • Size

    411KB

  • MD5

    60d568e6a8a1a84480b7514ad28ab340

  • SHA1

    f218c0ddaeae60caca073c0f3c1e2d755bcd65e8

  • SHA256

    3efa03a07bd3015f3dbc4a27ce6c8a318ecd245fb4fc5f13148fd7fdff407d47

  • SHA512

    ea7b67cf37e00c9fb5a8098e4d0b8b25ee98a8885eb5ee45d3519150a32e4f9f05557169856c5b37b50cd03e475768b42b9aaccf800aced90fb4578d3bd7f21e

  • SSDEEP

    6144:DP8MgrmEs7eVyYr9AmEcmI5qpYDb1MV+w1ILKcZFXF:DP8Mg9sKVyY3EcmIopMbv1OcZr

Score
8/10
upx

Malware Config

Signatures

  • Drops file in Drivers directory 39 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Blocklisted process makes network request 1 IoCs
  • Drops desktop.ini file(s) 57 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 26 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\System32\msiexec.exe" /i "C:\Windows\AE 0124 BE.msi"
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2756
    • C:\Windows\SysWOW64\drivers\winlogon.exe
      "C:\Windows\System32\drivers\winlogon.exe"
      2⤵
      • Drops file in Drivers directory
      • Checks computer location settings
      • Executes dropped EXE
      • Drops autorun.inf file
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\AE 0124 BE.exe
        "C:\Windows\AE 0124 BE.exe"
        3⤵
        • Drops file in Drivers directory
        • Manipulates Digital Signatures
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Drops autorun.inf file
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\SysWOW64\drivers\winlogon.exe
          "C:\Windows\System32\drivers\winlogon.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetWindowsHookEx
          PID:1124
      • C:\Windows\SysWOW64\drivers\winlogon.exe
        "C:\Windows\System32\drivers\winlogon.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        PID:4100
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4000

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\AE 0124 BE.msi

          Filesize

          411KB

          MD5

          eb80c9e2a81b917adfcc876916fe5780

          SHA1

          79f82b5b9cba03bf8873a5ec5101d4fca123b67a

          SHA256

          9acdc45126cc8595c526b6ccb52309d03a1119039c404efa08e1bc49c4ea0b58

          SHA512

          526cf18235a506d68877ec13439a40829360abf8916287ac8ded88ba0c97373495766e281073b41ddc06c35fde083af10b3585bdcc827cc67e35f509635334ca

        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log

          Filesize

          155KB

          MD5

          1c3f7a8f2859daf71896611f6a38a329

          SHA1

          dfcfb96dae6c73142d9f5f8f1699c9dde305a27e

          SHA256

          191b2a50d19141d6d31aed8cd3d1e141d0b04ec51bd0dcaa2a87b0731249468f

          SHA512

          6fbf4b6fc46f0e79299ed5002fcd12febba4524f1a0e8b65a80e9d17a5f8cd7b2bf5c9f557281113e21299ff229aaa164e1454ba2f1046d9c1f424d723f4c5c9

        • C:\Windows\Msvbvm60.dll

          Filesize

          1.4MB

          MD5

          25f62c02619174b35851b0e0455b3d94

          SHA1

          4e8ee85157f1769f6e3f61c0acbe59072209da71

          SHA256

          898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

          SHA512

          f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

        • C:\Windows\SysWOW64\drivers\winlogon.exe

          Filesize

          71KB

          MD5

          4ec337f9272f75414bb80f1a9d86a5c8

          SHA1

          eae044e17d85cfa619919a4d6ef1377ebce86647

          SHA256

          022efaf4439b91bd3c973f775b1a72438f7792724ccef7fdf7f0076276bf5a30

          SHA512

          5dc87f4af4f70a5367f94a289c2832035346616ea20741e27152bf6329bfb30e1d30830a53eb7b89f2dd731d901806fcdb4850d86738db542ca1df76a8b40f1f

        • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

          Filesize

          23.7MB

          MD5

          52f173cbd30162b78ceeb0d82732aadf

          SHA1

          1f184ab5e55106bf2608e0756ddd7b51ca77e340

          SHA256

          23484a369958dff637fc9a6a2839fdb29b9f90b1c8a5c65eb1b95b5611286a6c

          SHA512

          acff9ae6d73950e2c03ab98a6284db266fa6a53a999bd2294002c1df053802fb07472f95647e56082671e9af9d3d457dd5c4f6d327be66d5c5836bb846780591

        • \??\Volume{b9e6a081-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dbe7bb07-5e96-47f2-9e3b-967884d8f786}_OnDiskSnapshotProp

          Filesize

          6KB

          MD5

          bc0d6709031c81104730d267b59f6011

          SHA1

          bf250d71fc4992c87938b4cd04fa944b0bbe200f

          SHA256

          c6aa23b605a90017cb2ccbc73c7b67ab114453dfe38e0c8ce0d47327688e712f

          SHA512

          509613c699335feac4b0e76c00a6842369f61ae6daaef3efb3b598ce88065dee13d4f8f466fa83d9f603f2d36d3296d61cd1e28c42ecafab1c7134e1e192e633

        • \??\c:\B1uv3nth3x1.diz

          Filesize

          21B

          MD5

          9cceaa243c5d161e1ce41c7dad1903dd

          SHA1

          e3da72675df53fffa781d4377d1d62116eafb35b

          SHA256

          814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189

          SHA512

          af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b

        • memory/1124-89-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/1124-92-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/3208-71-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/3208-472-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/3208-463-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/4100-84-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/4712-359-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/4876-0-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB

        • memory/4876-65-0x0000000000400000-0x000000000040B000-memory.dmp

          Filesize

          44KB