Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:16

General

  • Target

    75e3dbd1a5859b752f14405ff7d6ae10_NeikiAnalytics.exe

  • Size

    254KB

  • MD5

    75e3dbd1a5859b752f14405ff7d6ae10

  • SHA1

    ff9ce7c38c04642a1c2d7dace8858bf872d7e04b

  • SHA256

    5c40197d6a29a0da6d7f1851bbeec9e31c830bc4a90934ac8898861d843f9450

  • SHA512

    b6966e285cc99bc29ad7c82ebe7abc3a3d8bf0ac72e7e5b9d42be642e12f96367434bd47b8d6b3c4239812e027377094a24c0d2141ca9c267fa462c3d95b010f

  • SSDEEP

    6144:4f2Q6XjAR+xHoiv6eYepJnMBV+UdvrEFp7hKa:0cc+t6vBjvrEH7Z

Score
8/10

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75e3dbd1a5859b752f14405ff7d6ae10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\75e3dbd1a5859b752f14405ff7d6ae10_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\75e3dbd1a5859b752f14405ff7d6ae10_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\75e3dbd1a5859b752f14405ff7d6ae10_NeikiAnalytics.exe" -sfxwaitall:0 "DaO_x64.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\DaO_x64.exe
        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\DaO_x64.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\DaO_x64.exe
    Filesize

    368KB

    MD5

    56256580ebb05053683cc6e648b085fb

    SHA1

    b086045d7caea7041cdd0d0620c3ac65df0ddb1e

    SHA256

    3305cc091bfbc1ba9b06220891c9bd5ee06f462615aac2b7e0f9cd4a87fc2106

    SHA512

    b1451434913e93a098147299772fbac375d11b72fafc9b824d4aa860209736c77a84613d0ccdd84fa73bfa6d98be5cd0e613c5a52287758184bc085ad70182ef

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\DaO_xSET.ini
    Filesize

    1KB

    MD5

    0770fd1149dd08d7c48f484e17f6c6da

    SHA1

    a66cb081a96742b0970c0d37160ad1bdfa360cce

    SHA256

    c56f6cb49337899e734b2d902ea3bd6fcc1c3568a2c87d821fbc3c115b940775

    SHA512

    4ec2df786cb2e2656d79a7a52a0b739dc05a44f3754304b07908390684280a67358588780f5fe1d99ada6a17048241e14450e10d825cff89048f7f9eb631b887

  • \??\c:\progra~1\common~1\system\symsrv.dll.000
    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • memory/2652-34-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2652-4-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2652-82-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2652-58-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2652-0-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/2652-46-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2652-33-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3456-19-0x0000000000770000-0x00000000007A0000-memory.dmp
    Filesize

    192KB

  • memory/3456-36-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3456-35-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/3456-18-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3456-48-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3456-49-0x0000000000770000-0x00000000007A0000-memory.dmp
    Filesize

    192KB

  • memory/3456-52-0x0000000000770000-0x00000000007A0000-memory.dmp
    Filesize

    192KB

  • memory/3456-20-0x0000000000770000-0x00000000007A0000-memory.dmp
    Filesize

    192KB

  • memory/3456-60-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3456-13-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB