Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:54

General

  • Target

    516870e329a6b0c4f2cd840853e8b1d0_NeikiAnalytics.exe

  • Size

    91KB

  • MD5

    516870e329a6b0c4f2cd840853e8b1d0

  • SHA1

    3103fc962a3bfed9177bc8d6687c67bd59219473

  • SHA256

    70b49b1a036904fd7f35bb935b4416cda1b7b2d4b0d994ccf87297e1213385c6

  • SHA512

    3c1d2c7fb0729525714fd91cdf880db3d21d9cc154ffa0e3ee599f9d0e3b4ce5ce4cee8f576218ba4ce15a336a2c83d780d4a0febe9fd17a03be12382070487b

  • SSDEEP

    1536:ERsjdf1aM67v32Z9x5nouy8VTlRsjdf1aM67v32Z9x5nouy8VTU:EOaHv3YpoutNlOaHv3YpoutNU

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\516870e329a6b0c4f2cd840853e8b1d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\516870e329a6b0c4f2cd840853e8b1d0_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1716
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4348
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3800
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:4448
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:376
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2948
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3136
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    bade2453660e7b38c0c43dc02b253bef

    SHA1

    c7e940ef799da12c401106eda73e28ddc5ab0730

    SHA256

    e8e7462881b292972ea672ff918a27750df11058db34fcacecafef487a8daca3

    SHA512

    ce3753da30ec1ac624d02ae200a39a8883e74a284c4e2b237a0ae9a0c976331c1bb4dda8e444265181bfe76c62a39b2376d85c7eeb6cb35a5e8805716f51be2b

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    e1d3f7ea48aecf3d17a3a5a017030ae7

    SHA1

    53365bea0adfd4056e1c9ba81f7c1de04540537e

    SHA256

    5c59dbba7d1235353baf3ae9ecdf03764b932383e3379f336c87f69bbf5c8905

    SHA512

    d1e0a26aaada9d97201abf9101f6c05938488d68d46a453ee61e13ba738701007c554798f70b707ab5ddee21c8aae1abddec66e87886ababceac83f604fa5005

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    055b69d440f9e30126ccde857c4e26dd

    SHA1

    c79a6235e2e3f8ebfe481549c206d84a105382e9

    SHA256

    d4678f43328f58551a9960eca3e843702798452ca47203bec9dd0eb47919f0a5

    SHA512

    6d8ca0d53c69903031184a44f301fb7d5e789aad70691d7e34f9afe06f1ec6729e1c2ea2998c767cf5488bc6542b7d52d474ff063a84baa01e5123dcf2d24e5b

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    22e64203f76a90cc0cfb90d1837ca382

    SHA1

    84afa78c469ecd2740ab196075ce40d5ab7e5867

    SHA256

    4abfb5b206ad33a0e8d757fc88faeb4dd0036bbf32e7b7134298d76b7fffb0c5

    SHA512

    d013655caff15ca1ebe122725590063f0b373bd4f9eb05f982bd87687ad21f0c778da85617e3fe6cb7cc970bcef77b049d71324f7c694f4d517be47185e724b9

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    28bf15ed66f57211b18533a665c2d8ec

    SHA1

    635ae606998dacce7ef396d02b714269e08ff9ef

    SHA256

    4c7568e82e2fad277ea7f095a7da14f0a55ae6ab69706f99ed9f29bf1c7d4596

    SHA512

    836b23dd3b3b2ddcb73a663aa4aec013124c5a631bfef93a27e3762ad30db86e835b7a04fe60424a6954ed43885422edad95722ef0e7e2b6d45efea03a0d1160

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    516870e329a6b0c4f2cd840853e8b1d0

    SHA1

    3103fc962a3bfed9177bc8d6687c67bd59219473

    SHA256

    70b49b1a036904fd7f35bb935b4416cda1b7b2d4b0d994ccf87297e1213385c6

    SHA512

    3c1d2c7fb0729525714fd91cdf880db3d21d9cc154ffa0e3ee599f9d0e3b4ce5ce4cee8f576218ba4ce15a336a2c83d780d4a0febe9fd17a03be12382070487b

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    5880c4dc771c102d14a541aebe343f01

    SHA1

    b983c719a4c05c1c4af24e062254a50e42748dab

    SHA256

    49bd75e7871fa8a22508fc6a6acbdc3f9a02f2e7a1b0ec6e5aca79ec020a3263

    SHA512

    358553e4c2a91d0a156f5c4419ee376af43e2fbec0dbb64d7c973397c2725678cd4bd6cb8546000e5002e062120ad74357967d6d16280ea32dd76e03875c5190

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    b322031abf2410d2cc96468ff01cbeb4

    SHA1

    045a2190239dd247d2d55dda9ebf9cea44a15b8f

    SHA256

    62401b19a4bcceeb0360eb70cc3d6253a97a13a0e57c6e14c01b39b4a9d858ec

    SHA512

    428dbedcfaa3762a2c4c32df6a57404a1e276c1f65ea115fd4aefe43d8eb05e1025f7845e829874650b6c7ec31ad327b594bdfbdaee7c99d9801824995481a73

  • memory/376-132-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1436-151-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1716-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1716-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2948-138-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3136-144-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3800-118-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3800-115-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4348-111-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/4448-125-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB