Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 00:59
Static task
static1
Behavioral task
behavioral1
Sample
43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe
-
Size
2.8MB
-
MD5
43fe210d347639d88c67671d1bbf62c0
-
SHA1
921034138160da61c273f391995a7df044c51c68
-
SHA256
0eb1f348c543f1cdaddee39680f9c7ac671f0dbb21d0822c4544738750374edd
-
SHA512
0d5da7fa180aece16de9e56c825745a506d6566a7d13ea20b54296924af3e37bb11378b9dec5b76a54b95d239bd52d869bfe0da56931c101ce32245a7516a642
-
SSDEEP
49152:sDQTCL/5KWUiNKeP5pldcBaiaPsmmTdXNdD7YzgRTioqDgbuMu/T503I8M4rOkRt:sDMCL/5K0NKeLlitntNC8BqDMXuS30C9
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000b000000015d59-1.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
resource yara_rule behavioral1/files/0x000b000000015d59-1.dat upx behavioral1/memory/2872-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-37-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-41-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-45-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-50-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-53-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2872-54-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe File created C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll.tmp 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll.tmp 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe File created \??\c:\program files\common files\system\symsrv.dll.000 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2512 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 28 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29 PID 2872 wrote to memory of 2436 2872 43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\43fe210d347639d88c67671d1bbf62c0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /S /Q "C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll.tmp"2⤵PID:2512
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /F /Q "C:\Program Files (x86)\Common Files\microsoft shared\ink\tiptsf.dll.tmp"2⤵PID:2436
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
2.7MB
MD5c50249b0b5c9827628f2aa3b4da72474
SHA1d0860c7996ce9e0c16d3fa1681243abfa9cc5b72
SHA256125de2c139f7118b7159eaf700335a4df5ce7e7dee8fadadcb623103e62aa659
SHA51232a80cd5afb4783a526c89b0c1bda0a041c25094c1ec43611fc53cc3f7aa4ae6339a970a80339d4239e8adf8203115691add04f41e944e6be796950a0b15ee97
-
Filesize
416KB
MD51548642b9a84da65cc278026e4df3959
SHA1a581eef350831fcbe9e3aef2216451f95ba1d513
SHA256b80392aea0c7d8f82c02add01694680c0c57c56ca4956fe76e3115010bc414b1
SHA5123c51699b02ba79a9be79ef12e84b6c50bc8b6b5a47b6f362974a295b869b2ea15da630ddc6c371d6f92bd4d20a8f86e458a054136bc48e2eb37fd83d1a9c8ca8
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab