Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:15

General

  • Target

    44276209703a7c7e8abcfdf9046e6d00_NeikiAnalytics.exe

  • Size

    1.9MB

  • MD5

    44276209703a7c7e8abcfdf9046e6d00

  • SHA1

    099a4eb4ab6f5bbf119e87449075c2f1d9a20f13

  • SHA256

    b92b90a4f62bdb5c94b370ae5b645cdf638d1ea6b5018470ac5ce3fa1e543448

  • SHA512

    2f0d3e3fb1f7db580e93fc8888301eb23220d92aa684496c252056be0ad8414a1ef94b4983f5dce0c2dfbec442937a6ba55212bc6ef8f89cb7424edb3605d013

  • SSDEEP

    49152:HK5/2Emx3wO699I8OpTNpT2uG7YaAKSsGB6gg2k2fechA+IW:KOEmxw39/OpZpT2urKOB6gg2k2fQW

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44276209703a7c7e8abcfdf9046e6d00_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\44276209703a7c7e8abcfdf9046e6d00_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4744
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • C:\Program Files\Common Files\System\symsrv.dll.000

      Filesize

      175B

      MD5

      1130c911bf5db4b8f7cf9b6f4b457623

      SHA1

      48e734c4bc1a8b5399bff4954e54b268bde9d54c

      SHA256

      eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

      SHA512

      94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

    • memory/4744-4-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4744-10-0x00000000009E0000-0x0000000000BB5000-memory.dmp

      Filesize

      1.8MB

    • memory/4744-11-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4744-16-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4744-22-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4744-28-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB