Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 14:06

General

  • Target

    d3c7fa2478979d3394778368daba38e0_NeikiAnalytics.exe

  • Size

    116KB

  • MD5

    d3c7fa2478979d3394778368daba38e0

  • SHA1

    4793a20262c15d66b100370c67c916ebd9156fe3

  • SHA256

    185044ca731c50e49bb3426bf62a81aefdbc6c4b20cf40dae2753725ba021dc4

  • SHA512

    7f83d4c20f9741f04c31432897d199671c31a90a10b1e2ff8b0fe1031d3435570f9b0b6f70accc2337fdf5ca5f7562a1b02ff4f2ae8a69d58c1ac8b33bd11b00

  • SSDEEP

    1536:JOH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5PxVw:JCKQJcinxphkG5Q6GdpIOkJHhKRfw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c7fa2478979d3394778368daba38e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c7fa2478979d3394778368daba38e0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\d3c7fa2478979d3394778368daba38e0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\d3c7fa2478979d3394778368daba38e0_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:234108
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\GFTAJ.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:235856
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v ".Flasfh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe" /f
          4⤵
          • Adds Run key to start application
          PID:32928
      • C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe
        "C:\Users\Admin\AppData\Roaming\..Flash\Flaseher.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:105764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\GFTAJ.bat

    Filesize

    145B

    MD5

    da0cbe87b720a79b294147ed6a4b98be

    SHA1

    ebf0dc9efd7a12cb192e355cda87546acb4ab360

    SHA256

    7ccfeff356fdccc9145bd1e263aa1c56360ca7b6552ed5a5665c596d02a627ed

    SHA512

    f55c4a3d24d2f11db5eda3c816d1cd3b8804a171a7bf715b13d60788247fbb352eafaa5bd4e0a8086c1013396be0a48c7bdb904ab0f974fa0c75e81e3d365acc

  • \Users\Admin\AppData\Roaming\..Flash\Flaseher.exe

    Filesize

    116KB

    MD5

    06bc238768bbd31f8120b2cbea26e784

    SHA1

    676f2851a62d9dd5d9157246661883758eb5e605

    SHA256

    425d1a23a99f1b8a3cd499fe5491f2c82ec9cdf754f28bad9056a0a49e9f6cdd

    SHA512

    190b7ab874ef35040a15b51039441dea19b4de6fe7ce727764340a994b5bed1a6485ebec85618953b18d7718c6431b7b7a564268b6789c1b4b0a8d03be8abe1b

  • memory/2884-2-0x00000000001C0000-0x00000000001C1000-memory.dmp

    Filesize

    4KB

  • memory/2884-10-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/2884-8-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/2884-20-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/2884-40-0x0000000001BF0000-0x0000000001BF1000-memory.dmp

    Filesize

    4KB

  • memory/2884-50-0x0000000001C30000-0x0000000001C31000-memory.dmp

    Filesize

    4KB

  • memory/234108-712761-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/234108-712766-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB