Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 18:28

General

  • Target

    0b5cedd9753a27d3937cd3ce5e0cb8e0_NeikiAnalytics.exe

  • Size

    609KB

  • MD5

    0b5cedd9753a27d3937cd3ce5e0cb8e0

  • SHA1

    6c6f74ba13fdcd487629a8adabb0bb788f1630b3

  • SHA256

    f6e25a0e39f66482d1a069f7f71fefe6e1506a9706e8468ea947b14d30388350

  • SHA512

    71c3fe513e5133998bdb0ffb586dd731b16db91a4c6032ff94152ea1e97677af2e4e6573f23730ab48a41894e2fde106d04fbdbc065bf6160944b5f23f3ddf03

  • SSDEEP

    12288:KZ543M5v7Kc3ygT2lXVCllX8peI7cQitqUmyq+1pmhK:SUiL3yjXUlu0I7vitqUmyq+1paK

Score
10/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Uses Tor communications 1 TTPs

    Malware can proxy its traffic through Tor for more anonymity.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b5cedd9753a27d3937cd3ce5e0cb8e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0b5cedd9753a27d3937cd3ce5e0cb8e0_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe
      "C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe"
      2⤵
      • Executes dropped EXE
      PID:3372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GetX64BTIT.exe

    Filesize

    3KB

    MD5

    b4cd27f2b37665f51eb9fe685ec1d373

    SHA1

    7f08febf0fdb7fc9f8bf35a10fb11e7de431abe0

    SHA256

    91f1023142b7babf6ff75dad984c2a35bde61dc9e61f45483f4b65008576d581

    SHA512

    e025f65224d78f5fd0abebe281ac0d44a385b2641e367cf39eed6aefada20a112ac47f94d7febc4424f1db6a6947bac16ff83ef93a8d745b3cddfdbe64c49a1e

  • C:\Users\Admin\AppData\Local\Temp\x64btit.txt

    Filesize

    28B

    MD5

    c03a347be8a28ac0d76dde50465f19bb

    SHA1

    f34399e915c59646c2ab67b69f0e125f05099649

    SHA256

    deba73e2561385a8c6db8fa98f02cbf8156fe03657e9ee080eeb576ac7003c71

    SHA512

    5a3fde1c9d9d5cd12149ac935f68b278db2dd710e9787d638242adc999e4f14b99a8f864f0fe6c3b9847bb53c2167b7b4e1cdf2fda71692f41575e53d151a836

  • memory/4468-5-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-16-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-6-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-1-0x0000000000400000-0x00000000051C1000-memory.dmp

    Filesize

    77.8MB

  • memory/4468-8-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-7-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-3-0x0000000000400000-0x0000000000469000-memory.dmp

    Filesize

    420KB

  • memory/4468-14-0x0000000000400000-0x00000000051C1000-memory.dmp

    Filesize

    77.8MB

  • memory/4468-2-0x0000000005680000-0x00000000056E7000-memory.dmp

    Filesize

    412KB

  • memory/4468-4-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-17-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-20-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-22-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-25-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-28-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-31-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-36-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB

  • memory/4468-38-0x0000000005760000-0x0000000005826000-memory.dmp

    Filesize

    792KB