Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/06/2024, 02:12

General

  • Target

    9a43033bae3435e3835d55db273a9e50_NeikiAnalytics.exe

  • Size

    132KB

  • MD5

    9a43033bae3435e3835d55db273a9e50

  • SHA1

    385e437e4fd6ce8ca22d8da387856080428fed12

  • SHA256

    b9653c5a24ad99ec882956b8c2e5600819fe72b8b172843c7118568ea1b4332f

  • SHA512

    849948337c35288251113fedb1c2961dbb2c83b1129d63cc4a5820e3f8e545dda7d1d28a62309d632e70366397e9fcbd20ba83e8479554dc1435574eec9531f7

  • SSDEEP

    3072:DEboFVlGAvwsgbpvYfMTc72L10fPsout6nnnS:ABzsgbpvnTcyOPsoS6nnnS

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a43033bae3435e3835d55db273a9e50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9a43033bae3435e3835d55db273a9e50_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530435D474A422F565840 0
      2⤵
        PID:2784
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe -EMBEDDING 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530435D474A422F565840 0
        2⤵
        • Deletes itself
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2288
    • C:\Windows\system32\cmd.exe
      cmd.exe /c call "C:\Program Files\Common Files\Microsoft\1D11D1B\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530435D474A422F565840
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Program Files\Common Files\Microsoft\1D11D1B\KVEIF.jpg
        "C:\Program Files\Common Files\Microsoft\1D11D1B\KVEIF.jpg" -3 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530435D474A422F565840
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:384
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\System32\svchost.exe -sys 423B5D51736E6673606C2147686D64725D426E6C6C6E6F2147686D64725D4C6862736E726E6775215269607364655D4C52486F676E5D304530304530435D474A422F565840 0
          3⤵
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1608

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1B\1D11D1B123.IMD

            Filesize

            133KB

            MD5

            e5d21e3bf21de35045605f4aa2e6e6f4

            SHA1

            4faf2c51a35dc6f224eb032f311f7fc98ac2e36b

            SHA256

            12c36ba8178e4a475c5800ece2035bf3efb84f5aa6a42833dfbe7080697f8317

            SHA512

            6d8f7ec4b1dd17532df1e15800ef1e3d8560db4f2b8ea3944f1e16ed41ea9aae93c2719a18c53cbc490180436a28412368914ada3ad9d2d4b43556c3e2808086

          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1B\KVEIFss1.ini

            Filesize

            22B

            MD5

            5c1564c776659e446d55f70de48cb231

            SHA1

            4a1e3d5688ae3a02916744326b9eb2d763dd5898

            SHA256

            ecaa67687bb051a078893cab98904cb2b6fa6d2aa51338c4a13d01caa162ec67

            SHA512

            9ee5030c3c50a05cd6c1d67627ca6b0e433c752a701f7e876e4515645ef71ad00dde06d1a9b8a7dc4955225fdde26e4b705b2bd67cd7653bb4f4fea0d8d64cd9

          • C:\Program Files\Common Files\Microsoft Shared\MSInfo\1D11D1B\ok.txt

            Filesize

            87B

            MD5

            cfd99fa853846ef06460e215183b5562

            SHA1

            02e4aeccdf4daf6c2f213fa1d4a3d849c0d45c75

            SHA256

            74f82e0b3d65feb539a44b6710edd39a13461af7768f24b9b5306991c5907076

            SHA512

            74115a885a203a72391b108872a05985c222db93827b0e11b005bfa641a6a0f1818f7ef06a3cac68eeec8197a0fab1f6d6d93e0590452a7c4bf7b2bc0d000ddf

          • C:\Program Files\Common Files\Microsoft\1D11D1B\KVEIF.jpg

            Filesize

            132KB

            MD5

            88c9061879cc860eaffdb797cddb0559

            SHA1

            a884c0fdd267ec4e7a7bf177e882d47d10e4cc71

            SHA256

            643c675ac3d7b2bfdd4c4c2fce8d0c876393aacb2b414fb3d4a08710d6637b46

            SHA512

            d8a4b16f3ae0a090621b93aa431bf5811bf1e168713ab8c24ee55ac13cf23b197706a4124fa55fe3886ec73eaf6ef8c3721776d0b7faccdf131e6024a97242c6

          • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11D1B\1D11D1B123.IMD

            Filesize

            132KB

            MD5

            1c09712828d78a3d326b77739128a275

            SHA1

            883d699a940201de2437e3dc444837101aed78ad

            SHA256

            9bb504def9612a8b35e92a7ddedf4256262367ab0b527120ff8ff14755886d2e

            SHA512

            9e91e91aadc297110b3851e3f7f0d768caa01fa68ef9c7655ddf7ac461f5b9c01e168b32020cc9eb24f99db9fcd63e51989c0e57ac9be1e6077f7df6b6223f9c

          • C:\Program Files\Common Files\microsoft shared\MSInfo\1D11D1B\KVEIFmain.ini

            Filesize

            1KB

            MD5

            6d8891b5732faaa330d6852b4942edc7

            SHA1

            0f21958f1d31a4d44250d43866a0112f881fd35f

            SHA256

            64e78c7976ae95ba1b255703906e0433b216bd646d47b223c7ce47b96fe47c79

            SHA512

            cfef5f23ff39961abe13393e151e75fccbb8d30d3d55872257dc89d04b6fec5a9e32a7dd26a587a11a27575282988f5c628cfd6b3408c7d61eb6dc0ab2eed3e8

          • C:\Windows\SysWOW64\kernel64.dll

            Filesize

            625KB

            MD5

            eccf28d7e5ccec24119b88edd160f8f4

            SHA1

            98509587a3d37a20b56b50fd57f823a1691a034c

            SHA256

            820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6

            SHA512

            c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670

          • C:\Windows\Web\606C646364636479.tmp

            Filesize

            108KB

            MD5

            f697e0c5c1d34f00d1700d6d549d4811

            SHA1

            f50a99377a7419185fc269bb4d12954ca42b8589

            SHA256

            1eacebb614305a9806113545be7b23cf14ce7e761ccf634510a7f1c0cfb6cd16

            SHA512

            d5f35672f208ebbe306beeb55dadde96aa330780e2ea84b45d3fa6af41369e357412d82978df74038f2d27dff4d06905fd0b4d852b0beef1bcfdd6a0849bc202

          • memory/1608-246-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/1608-197-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-116-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-109-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-245-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-104-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-105-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-107-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-111-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-117-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-119-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-121-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-123-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-97-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-100-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-101-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-102-0x0000000000400000-0x000000000042D000-memory.dmp

            Filesize

            180KB

          • memory/2288-113-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-131-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-125-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-127-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/2288-129-0x0000000002EA0000-0x0000000002EF5000-memory.dmp

            Filesize

            340KB

          • memory/4124-26-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-19-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-31-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-27-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-3-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-2-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-5-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-15-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-32-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-33-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-17-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-21-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-29-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-7-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-9-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-11-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-23-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB

          • memory/4124-13-0x0000000002180000-0x00000000021D5000-memory.dmp

            Filesize

            340KB