Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:11

General

  • Target

    a3c641448f6d7ad898f676ecba5490f0_NeikiAnalytics.exe

  • Size

    968KB

  • MD5

    a3c641448f6d7ad898f676ecba5490f0

  • SHA1

    b4ace126f190809f430da54065e67da12efb3678

  • SHA256

    4c92d5f222d48aeed7eec86fb559aa2eedf226ed4e7689096a2f00d6e39c5768

  • SHA512

    d3840beff555e4dd50b36e855313fd0308d4735c126513bf34263bf534ef54b28dc881e19b8473f5d0d610c6e059b57dbda65c0a1c5d8cb352529cb9baddd16e

  • SSDEEP

    24576:r4GHcIzOaVyr3kQPojG08sgRefJleNrEH7i:UscdaVyr3kQPQUQlY

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3c641448f6d7ad898f676ecba5490f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a3c641448f6d7ad898f676ecba5490f0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll.000
    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/1440-0-0x0000000000AC0000-0x0000000000CAA000-memory.dmp
    Filesize

    1.9MB

  • memory/1440-4-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-8-0x0000000000C20000-0x0000000000C21000-memory.dmp
    Filesize

    4KB

  • memory/1440-22-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-21-0x0000000000AC0000-0x0000000000CAA000-memory.dmp
    Filesize

    1.9MB

  • memory/1440-25-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-31-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-35-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-39-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1440-43-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB