Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:01

General

  • Target

    7e10d13974d9c5f68d5cb197235336e0_NeikiAnalytics.exe

  • Size

    35KB

  • MD5

    7e10d13974d9c5f68d5cb197235336e0

  • SHA1

    22c96dcd039358dc03e540158caf208374bebd22

  • SHA256

    a74ac0c7d7fb6cd65da9ac876b069734e92d72d4f89c86b4d861249e7420d9b6

  • SHA512

    1168549a3fae6473780e346e98ac6e9fcec4a4367c2a1d2137b81069efc2c0227a03bd7a8b830e3d37e537850468aec1cd706fb67e9ecd9c1d8c334770ccfbce

  • SSDEEP

    768:M3EVdV0YXY/nckNsWheCNSdd57Do5utsp1TOIIIwjkkvvv7:lVdm5/nprh3Ny57guSTOjvvvv7

Score
8/10

Malware Config

Signatures

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e10d13974d9c5f68d5cb197235336e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7e10d13974d9c5f68d5cb197235336e0_NeikiAnalytics.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\attrib.exe
      attrib +a +s +h +r C:\Windows\Debug\iuyhost.exe
      2⤵
      • Sets file to hidden
      • Drops file in Windows directory
      • Views/modifies file attributes
      PID:2976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\7E10D1~1.EXE > nul
      2⤵
      • Deletes itself
      PID:3024
  • C:\Windows\Debug\iuyhost.exe
    C:\Windows\Debug\iuyhost.exe
    1⤵
    • Executes dropped EXE
    • Checks processor information in registry
    PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Debug\iuyhost.exe

    Filesize

    35KB

    MD5

    145b4e42210dabbd40196176624fccd3

    SHA1

    3e552045ff0a1c1766ba6f9902bb394a3733602d

    SHA256

    d13372619516cbe5389c983061ff2b4f4adf593cf8ded8e7b8dad99c52523219

    SHA512

    7d6763782d32d68745676bb1c60a6978b6b10f3b07b78b58e615996b5c2a04c28f3d994aa89f158e036f0cf972a2d197d2b17c64a8403b3317bd5cafe3672ffc

  • memory/2940-0-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/2940-6-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3060-5-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3060-7-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3060-13-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3060-16-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB

  • memory/3060-19-0x0000000000400000-0x0000000000417000-memory.dmp

    Filesize

    92KB