Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 11:49

General

  • Target

    5318cf06e2b6faf72ff60333e5adcb50_NeikiAnalytics.exe

  • Size

    91KB

  • MD5

    5318cf06e2b6faf72ff60333e5adcb50

  • SHA1

    f57a55971aa98f6d7d8f83dbefe1ab294d7f2ea3

  • SHA256

    0fe65dea9cdea27b8c8034b3e838066b4fb4018184056a86bd6ac6d6568ee5a4

  • SHA512

    886dadff86985662f5b0676a2e522e185d64aaaa310998762e7a05a3e8358816dc3a4eb7f8f72c9988a1e2b30fee1f840b7030eecc4ecd0f4cf2c56149b948a1

  • SSDEEP

    1536:ERsjdf1aM67v32Z9x5nouy8VT2Rsjdf1aM67v32Z9x5nouy8VTU:EOaHv3YpoutN2OaHv3YpoutNU

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 7 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5318cf06e2b6faf72ff60333e5adcb50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5318cf06e2b6faf72ff60333e5adcb50_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1856
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3492
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:408
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2236
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3708
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3064
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1884
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:3684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

    Filesize

    91KB

    MD5

    4192d75bedd567dee286eef4116c61e0

    SHA1

    1786c3c09693b84e44fc417aa67560c5c02c5f9a

    SHA256

    0a5d1638d7a758ba0acb418140af2d8e41d6aa8c79ed14d31848dbc1cfb72cfb

    SHA512

    0a2eb7bbacfea222f8ff85aaa5b799e6d6860e6f5b53209fbcfb2a0dfaa21500fc23a1e939fd3be88cbd5f02201eab3a4c1b45e87fa58948d428e07f0d813463

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

    Filesize

    91KB

    MD5

    cace25999ee4ed66c6b1ac7afa608fe7

    SHA1

    bee8627e3f45abca084eb1730f21e56135d8baa4

    SHA256

    3d80d35aa0540128a601a999d8789030fb9eab92882e888814bbf8e315f6c344

    SHA512

    7c55eb79d2a3764be401fb30ff531705be0118d4f8a7c003833c1bb491f1099d885a9b6fadf4d8afaac8ecae9720eacaf2e636c656f4430186c2432fa6abf773

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

    Filesize

    91KB

    MD5

    114ba123896cc6f87b9f27bbc3229f6c

    SHA1

    ed855c20ef76558c2c52bd52822b159ff9e4f423

    SHA256

    b31a36a50c71729db7e3f23d35657b02a05754cde070f17978244f73e2b86d4a

    SHA512

    8afbbf9a045f7d78d1b6a3c935eab1c347326f77abded6ce76b86c1e8f1e0ad158b172e67cb2db186c8d10f0ae63e5da619085fa95ba5ae9b3e939fafacd4db4

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

    Filesize

    91KB

    MD5

    362147ae809616736f4dedbb298df985

    SHA1

    4dd9f8fa84a496270d3174c1651e40fe0ebf785d

    SHA256

    42ba819d921e5a7b58e610d511cec0d81b2c363ba6c6b4e0b7abd376e9548142

    SHA512

    80d6b9b6f731611864d7f1b782a3a6b21d72a02f485e042c6a344ccc23b4eb48bdcea586930f861361bf9268015ca2cb92a19a5212a161204134ecde74c4623a

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

    Filesize

    91KB

    MD5

    14ba2ce13a46c19e248147f1af3738a2

    SHA1

    bd744ca96d094137773198767851e8781baaef0e

    SHA256

    85553358e1d508838402a4d2cdeb54887b463e13b8623ff0426052115c6c7e39

    SHA512

    eb89e25d7456a16185a9dc3bf48a90793d2e25fd79e0427a646152ca970568a795ab02a9c72b4ccb6794824d06a3d0ffe1c851af9963617184d799efbf262e7b

  • C:\Users\Admin\AppData\Local\winlogon.exe

    Filesize

    91KB

    MD5

    5318cf06e2b6faf72ff60333e5adcb50

    SHA1

    f57a55971aa98f6d7d8f83dbefe1ab294d7f2ea3

    SHA256

    0fe65dea9cdea27b8c8034b3e838066b4fb4018184056a86bd6ac6d6568ee5a4

    SHA512

    886dadff86985662f5b0676a2e522e185d64aaaa310998762e7a05a3e8358816dc3a4eb7f8f72c9988a1e2b30fee1f840b7030eecc4ecd0f4cf2c56149b948a1

  • C:\Windows\SysWOW64\IExplorer.exe

    Filesize

    91KB

    MD5

    b79284de05a97107fcdf54e8dd378638

    SHA1

    3d496e730d5a2efac8e8e20d992540ebccc89a4b

    SHA256

    d71e9af9cbbda1ff3ffbf0e950886e7789513246f8950fde08828c97b118e935

    SHA512

    e59f6457688ee23d9740e2a456d0ad6c4ea8ffd5dd1ffa4d5ff688f3d922bd5b2d1b9d26686a003b82b0c0920438227202877c12a16967f73abd0ff6dd883b06

  • C:\Windows\xk.exe

    Filesize

    91KB

    MD5

    96f78392d4aedb1a1f6c4f6e28d7c876

    SHA1

    fe52508e94dd97e4102475eda33d96165fac0950

    SHA256

    90240c93607d81005c3143f0516c2e8abd26c07bb32e194a43792021b6964247

    SHA512

    953633ecc126a9738e05b914ea17b62ac80bdaefac7bda5235f30c36ff8a547f47cc49833abe41544f050a91224f115a6e06f2f6aecd4cf2260db9794d0ecfe6

  • memory/408-120-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1856-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1856-155-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1884-146-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2236-122-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2236-128-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3064-141-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3492-112-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3684-153-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3708-134-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB