Analysis

  • max time kernel
    126s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    5b23e1994b4b2d4f2026669562d0e220_NeikiAnalytics.exe

  • Size

    45KB

  • MD5

    5b23e1994b4b2d4f2026669562d0e220

  • SHA1

    0dcd73aa83f8de17cc3462e74c7d8d1ffaaed163

  • SHA256

    b5b0831e3bf1834073c649b2361b3d2041fce70cbe8ab761bbe6e3a00bf07fdc

  • SHA512

    bfca1ba4b141b4a5a14c8e747b51d23e7f125c6d4971a619e60d2dda9f10a4fd40d312603a867c11690c0953a9eefc444957411482bdad726feab851acd84366

  • SSDEEP

    768:fhjrhoahHKVxemgFxzpOd/22fZ3SNwqrj5rShj711OiL:ftrhXFwSzpOd/22fZ3HqVqjrTL

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b23e1994b4b2d4f2026669562d0e220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5b23e1994b4b2d4f2026669562d0e220_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\newsupd.exe
      "C:\Users\Admin\AppData\Local\Temp\newsupd.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    3a390bae17ab37c194c70f4408b0621d

    SHA1

    839d8f5fa800f85ab82ba70abf336684d9679b4c

    SHA256

    04aeb43d5fae073657c8bcb9afdc7a6943d8f4906c744bceffcc399b1fb85231

    SHA512

    5cb9d0150794e304a2f223e3de5f30a9c8c682b800ca18d3089920ff25ca4b859d4ab29f1b286332b6ca78e673c4271ce200a9bc7fdd269ee057775e68a8a23e

  • C:\Users\Admin\AppData\Local\Temp\Cab18B1.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar19D1.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\newsupd.exe
    Filesize

    45KB

    MD5

    555c34eff82f2df47ea81545ea187cbe

    SHA1

    ba0d50228db12ffa7d1e8f1d389d0b1fea8f314e

    SHA256

    f6671dda98a9c82efdb319144cd7d8850fcee90cef586a35e2299cf75f1bbb82

    SHA512

    01e1e578189c9e85f1cbaf81d7a1898e6bc68c6edb72965807885d22124c73dae43f35b2dc6b153f06df137c6cac1a0db2704a9b6f505611628e2c4024f5fb8f

  • memory/840-0-0x0000000004000000-0x0000000004005000-memory.dmp
    Filesize

    20KB

  • memory/840-1-0x0000000004000000-0x0000000004005000-memory.dmp
    Filesize

    20KB

  • memory/840-3-0x0000000004000000-0x0000000004005000-memory.dmp
    Filesize

    20KB

  • memory/2076-12-0x0000000004000000-0x0000000004005000-memory.dmp
    Filesize

    20KB