Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:45

General

  • Target

    64de21911290806d06c7e6cbfd502490_NeikiAnalytics.exe

  • Size

    133KB

  • MD5

    64de21911290806d06c7e6cbfd502490

  • SHA1

    c4eb493760ab9d599503158920dd30f4d67308a6

  • SHA256

    54f560fbd8270eef17dcf43ab4dbb0f6faca578edf4bdc6002822d40938f0b4c

  • SHA512

    5d29845e93a57161f4ff01c214db17d1a51ce636449eb2158197e133fb6e5c174fc2a2531c98441373a1d0dc97569f60b5fbcba0ae3f5dcfa7e62c34bbe1dabb

  • SSDEEP

    3072:+EboFVlGAvwsgbpvYfMTc72L10fPsout6nnn:9BzsgbpvnTcyOPsoS6nnn

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64de21911290806d06c7e6cbfd502490_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\64de21911290806d06c7e6cbfd502490_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840 0
      2⤵
        PID:2292
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840 0
        2⤵
        • Deletes itself
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
    • C:\Windows\system32\cmd.exe
      cmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg
        "C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4900
        • C:\Windows\SysWOW64\fontdrvhost.exe
          C:\Windows\System32\fontdrvhost.exe -sys 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530445D474A422F565840 0
          3⤵
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          PID:3464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1268 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2236

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\1D11D1E123.IMD

        Filesize

        134KB

        MD5

        51726caabb842ebcf099ded7baf757e0

        SHA1

        72597a5d23b84e8430092e9a063aaaecf9da00a8

        SHA256

        533c3e1b01756d4768342cfb4733597d2e5a18d03baeae032ecee9948de91aca

        SHA512

        53c0ff2e088f57a4ba6e8e54d85610ec65826fefdccea1a1a69ab267148c98efc5cf31034fc9ddb3c733adc302aa964c4aaeee4f7021c33635f51009a8535db0

      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\KVEIFss1.ini

        Filesize

        22B

        MD5

        930acf89790980bda3854f8bd8dc44d6

        SHA1

        4033478772bd5b31cdbf85187ad30eb03a560f33

        SHA256

        34158e7ba9674f6eb03866767791fb29663241342a304cbc1286bdaf049269a6

        SHA512

        87752859deee77287cf49d0f54f92dee94f49b2ef3c4fd76ee0b573f1cd73b3b9b472ce4f83e8ae11a8b71aa1c0a802c72b87f7fd940a6b3ddce4d85ab68b7b8

      • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1E\ok.txt

        Filesize

        87B

        MD5

        b6d08b0116d79417c7ce8b8c9f4034a2

        SHA1

        ecff524c6f9d6836d2ef434c9a65c3b5ecc5719e

        SHA256

        3e49d7b302c33c82dacb5199d11fe22d8cfdd3be74a02a925eeba1b814ffa4c2

        SHA512

        1909ed8bb444926965f3c25d1ce8631182f78b9ed9620b2fbec1d6da340989f35a777dd9135c0d91eb8727fdad141cf600d07e4f43684e210d06bc565a6a1e66

      • C:\Program Files\Common Files\Microsoft\1D11D1E\KVEIF.jpg

        Filesize

        133KB

        MD5

        0a2b3453910cd6ae537ac6e28d71cc8c

        SHA1

        41c9fb3dc9ebe5d95f3dc0414b5888fbc8f4da69

        SHA256

        cb03935363529dcac49f46128d65b2bddf6019e9a9523763ef454adb1f1b4b7d

        SHA512

        65f3596b9a0aab5df9098ac5e6ae550a38d6a6120095c5fec6157e306f99400fb388265ad8dab75e89d03375a0af47a1a4a7e99e23743b038b93025dfb1dfa25

      • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11D1E\1D11D1E123.IMD

        Filesize

        133KB

        MD5

        d51f1941a51e0a0534d9dece4cb4d40c

        SHA1

        57f4e108db56a6dd7ef8dda675acc416a74ed8f5

        SHA256

        706684b24599e7552e1d974ce7a502ec01e1dcc0344fc815ca9ae59613aed5c6

        SHA512

        52fcd24c92bf80f22f2fa46269018ac586d5246478cd4f5843d487109d48d3537e7278bd6f8117fd1afd5ae3b368376014502914231b3a2e5af5437efe4724fc

      • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11D1E\KVEIFmain.ini

        Filesize

        630B

        MD5

        8c2efd946e968edaa99f131d671b1934

        SHA1

        bb06de800844792da9945bced8a8cf64dcc4b8cd

        SHA256

        c74fe545a77cbdab491cd72934d22ac5bd37154e65e05fa8de7f2233cb334981

        SHA512

        180e616dc505ec5664c718760b6a9da3bc2ce01b2d63a0af8e5a5eab0350720710ce3aae4f83f5946b97cd8e15d5887fdbde8042cf8636adcdb900036939e243

      • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11D1E\KVEIFmain.ini

        Filesize

        1KB

        MD5

        5853a357c2fc82c5d132cf232fb7aba6

        SHA1

        fef7426a52f6b469929341e11af21b719dea2166

        SHA256

        4422f590859fbe63e1197dc0af78f20108719a934332f96172061ba65719deb3

        SHA512

        dca5783f24a4e36ebe5e6f4ac595647688478d7ae71fb74a6c9be429d43417957415b28030f4a1da180bec5bf10bcd06c1025b977456028dceff3e1013626078

      • C:\Windows\SysWOW64\kernel64.dll

        Filesize

        625KB

        MD5

        eccf28d7e5ccec24119b88edd160f8f4

        SHA1

        98509587a3d37a20b56b50fd57f823a1691a034c

        SHA256

        820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6

        SHA512

        c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670

      • C:\Windows\Web\606C646364636479.tmp

        Filesize

        108KB

        MD5

        f697e0c5c1d34f00d1700d6d549d4811

        SHA1

        f50a99377a7419185fc269bb4d12954ca42b8589

        SHA256

        1eacebb614305a9806113545be7b23cf14ce7e761ccf634510a7f1c0cfb6cd16

        SHA512

        d5f35672f208ebbe306beeb55dadde96aa330780e2ea84b45d3fa6af41369e357412d82978df74038f2d27dff4d06905fd0b4d852b0beef1bcfdd6a0849bc202

      • memory/2200-116-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-110-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-246-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2200-105-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-106-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-108-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-118-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-120-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-122-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-124-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-126-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-128-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-130-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-97-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2200-100-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2200-104-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2200-114-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/2200-102-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/2200-113-0x00000000027D0000-0x0000000002825000-memory.dmp

        Filesize

        340KB

      • memory/3464-198-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/3464-247-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/4728-29-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-15-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-27-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-32-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-33-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-31-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-7-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-25-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-101-0x0000000000400000-0x000000000042D000-memory.dmp

        Filesize

        180KB

      • memory/4728-21-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-19-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-11-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-3-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-5-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-13-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-9-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-17-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-23-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB

      • memory/4728-2-0x0000000000590000-0x00000000005E5000-memory.dmp

        Filesize

        340KB