Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21/05/2024, 10:15 UTC

General

  • Target

    3418f8996240828462f20e98b25ddf0c767a118046486be0945b07ef09a6ea79_NeikiAnalytics.exe

  • Size

    19KB

  • MD5

    fe2c9c26d70c7a4d2c46b024a6a12a40

  • SHA1

    e1a3da5e395e75524693dddd8aef938aa02161d5

  • SHA256

    3418f8996240828462f20e98b25ddf0c767a118046486be0945b07ef09a6ea79

  • SHA512

    0099e9f97d3813326f445e804405e9fb39bee28b6bae7baddb228ae762ce02930ed04aff20fe500ee5c823b7b325031a3b47d04b81fe1f02db4e0dc764bca309

  • SSDEEP

    384:g58AcUoUQKNRYELxQUHDvmk3E+KDvB77777J77c77c77c72qh5Q0yQGU2LL/:g5BOFKksO1mE9B77777J77c77c77c71G

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Kills process with taskkill 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3418f8996240828462f20e98b25ddf0c767a118046486be0945b07ef09a6ea79_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3418f8996240828462f20e98b25ddf0c767a118046486be0945b07ef09a6ea79_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2076
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2844
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2264
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM services.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2660
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2756
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2616
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
    • C:\Windows\SysWOW64\TASKKILL.exe
      TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\14004BA.exe
      C:\Windows\14004BA.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2824
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:328
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:664
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:480
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:760
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2324
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM services.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1712
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\SysWOW64\TASKKILL.exe
        TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1824
      • C:\Windows\14004BARQRVRX.exe
        C:\Windows\14004BARQRVRX.exe
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetWindowsHookEx
        PID:1248
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2300
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1332
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2052
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2016
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1848
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1804
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1200
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM winlogon.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM services.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1632
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM lsass.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM csrss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:376
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM smss.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1516
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM inetinfo.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2172
        • C:\Windows\SysWOW64\TASKKILL.exe
          TASKKILL /S COMPUTERNAME /F /IM svchost.exe /T
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1704
        • C:\Windows\14004BARQRVRX.exe
          C:\Windows\14004BARQRVRX.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2160
        • C:\Windows\14004BA.exe
          C:\Windows\14004BA.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3064
      • C:\Windows\14004BA.exe
        C:\Windows\14004BA.exe
        3⤵
        • Executes dropped EXE
        PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\14004BA.exe

    Filesize

    19KB

    MD5

    249036db540b8bd183a417139c8bff23

    SHA1

    4eba8c7937cbc03794fb0e176dcb312336166ca4

    SHA256

    e1f6acabdb0d9263986e5651f954ff4b1ebe5573f0f06453745435bd4b25b2fb

    SHA512

    ef204a853c3e3eedd25404a022c449c853e32942e54d486a0e457586e495654d273b1ea09f1cc66200998bf1eac4cd6e94dd8e75df11d774f411ce54c2ad67d3

  • C:\Windows\14004BARQRVRX.exe

    Filesize

    23KB

    MD5

    888f7134d124b28e9d5849ff6391c7c8

    SHA1

    d970403bdfb3c1d430dbe0394ab99ad09171fb03

    SHA256

    93b8c3d05dc16af307c4d3f5e1975d19b40f08105ed515050167dcd3b4741618

    SHA512

    3a09d766149b671554f4092eb3b4898a6500416736a91a208c1ce38889018f3ef0355406ebf43613c1d790f1eeeec09435fdb13eaafc3c1fce7e457785f110cf

  • memory/1248-67-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-53-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-57-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-75-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-73-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-69-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-55-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-47-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-51-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-30-0x00000000003E0000-0x00000000003EF000-memory.dmp

    Filesize

    60KB

  • memory/1248-59-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-21-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-63-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1248-61-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1976-37-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1976-42-0x0000000077540000-0x000000007763A000-memory.dmp

    Filesize

    1000KB

  • memory/1976-41-0x0000000077420000-0x000000007753F000-memory.dmp

    Filesize

    1.1MB

  • memory/1976-43-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2068-45-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2068-15-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2068-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2068-13-0x00000000003C0000-0x00000000003CF000-memory.dmp

    Filesize

    60KB

  • memory/2160-29-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2160-27-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-49-0x0000000000250000-0x000000000025F000-memory.dmp

    Filesize

    60KB

  • memory/2712-64-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-54-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-58-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-50-0x0000000000250000-0x000000000025F000-memory.dmp

    Filesize

    60KB

  • memory/2712-60-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-48-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-62-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-46-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-56-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-66-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-76-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-18-0x0000000000250000-0x000000000025F000-memory.dmp

    Filesize

    60KB

  • memory/2712-68-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-70-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-72-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-19-0x0000000000250000-0x000000000025F000-memory.dmp

    Filesize

    60KB

  • memory/2712-74-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2712-16-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/3064-36-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.