Analysis

  • max time kernel
    140s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 12:16

General

  • Target

    d1953db063dc90f9d7aa23bc105aaf80_NeikiAnalytics.exe

  • Size

    692KB

  • MD5

    d1953db063dc90f9d7aa23bc105aaf80

  • SHA1

    0392cd72b7e794b5dd8973f74b2672aadde6faf7

  • SHA256

    8f883f8896343a6e1bc344156592e1c91021a4e991003a4f1e40e75ed9218b59

  • SHA512

    63dfecfff264245a82432db0724f098b04bf02ac65c24f94bebddf408c2c8debb093cac6923ffdfd1119285724604d992cd69515545042835c93168919a9bc0d

  • SSDEEP

    6144:WdspDeDrxkg/vrMuJIgwhEFHyOrJcX/Pgqwzm5IzkWjS4e4azExBKO1t4Kb70Nqp:s8kxNhOZElO5kkWjhD4AIpGtAtScw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies registry class 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1953db063dc90f9d7aa23bc105aaf80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d1953db063dc90f9d7aa23bc105aaf80_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\PerfLogs\BVU.EXE
      C:\PerfLogs\BVU.EXE
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1144

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PerfLogs\BVU.EXE

    Filesize

    692KB

    MD5

    862fefb468a37422061d3b4db82d3b94

    SHA1

    388c058e77574694d554a340c3f70269c7748832

    SHA256

    27de309be9accaec8ad212efdaba4b35173b083e5c8f8ea9d8fcc6f950e72feb

    SHA512

    74f43f9a0307ae980781a84487d88d718a6e3a34971473deccc7b2ec04a202d5a7186c1bab862a7c728ba4c1233adce8be88e3c23522fe90dcffb9bcf0d17b1d

  • C:\Users\MYWXPE.EXE

    Filesize

    693KB

    MD5

    46386a29ee3a68a2c6973fb64ba395f4

    SHA1

    fec2060cda777f9869e0f3eaf16affe84513889a

    SHA256

    6151a7837184800f3bf28051eb5d76e9829f3dbb71b8cb64842f84e7fe55f0d5

    SHA512

    5ace24922c13387a8bcfef3f607ece1ea2997e646b0fd744cc37319698f9dec129f615ffc309b4540a1febc32750b0f7619ddd4691f4c86a402673ed623f0e91

  • \??\c:\filedebug

    Filesize

    210B

    MD5

    d7832c7993dce2d56dcaabc4819219ac

    SHA1

    6094b7080912f6b5b800543bcc8c0610d8e4a50a

    SHA256

    828670dc2054069053af20e78dc1a62658e96f5ea5308dbef5f2973adb83383d

    SHA512

    effd0699ef77dab8c36c0249163e47cca1c25258b5e8841e41bfb29e4a4e8816a028fb09f7eb416a54b87a27cbcc440837e03b528c45538cf42ee40180255571

  • memory/1144-23-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1144-24-0x0000000000730000-0x0000000000731000-memory.dmp

    Filesize

    4KB

  • memory/1144-29-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1144-30-0x0000000000730000-0x0000000000731000-memory.dmp

    Filesize

    4KB

  • memory/4332-0-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/4332-1-0x0000000002200000-0x0000000002201000-memory.dmp

    Filesize

    4KB

  • memory/4332-25-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB