Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:10

General

  • Target

    6151590420b35ac17dcc42cccce48d10_NeikiAnalytics.exe

  • Size

    111KB

  • MD5

    6151590420b35ac17dcc42cccce48d10

  • SHA1

    bd662777a8d4695353d34b8bb6629d3d2ea535c8

  • SHA256

    8070580214fdad77e421e267d88a23b68b5d4f7b532e4b4ae85f36ad3a808036

  • SHA512

    3992bc93ee5e3f00c4b86d384662d39ba0ae0b6bfb26887346bcdcdf6817b55cd1fb11e277ee06d4a61572769f08f411d2e926953a9fb09350ba36565e70230f

  • SSDEEP

    1536:ELNIW39SaZTbFARlq7jC1OZstZu0TSVEdUJWTWd18fH:ELlbZTZX3BAtTSVEdUJWTWd18fH

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6151590420b35ac17dcc42cccce48d10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6151590420b35ac17dcc42cccce48d10_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\ProgramData\Graphics\guifx.exe
      "C:\ProgramData\Graphics\guifx.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\6151590420b35ac17dcc42cccce48d10_NeikiAnalytics.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Graphics\guifx.exe

    Filesize

    111KB

    MD5

    c75704739182c91bb1cd1a2282738582

    SHA1

    6de7242c7ae93b99447e6f173aa62b61e8b8faa3

    SHA256

    85be4a4c979a819eed01d0ac384430ed0b6e61b7ad87db2c4ed1e67eca9664f5

    SHA512

    3a0729479069b42883111d6a56776dc6387009e109d3782c166d94c7b84b761705e04055b45ea4db3d73951199e38c9e8e7bc7cd1911cc82d710c0f245ae70ac

  • memory/2256-7-0x0000000000EB0000-0x0000000000ECC000-memory.dmp

    Filesize

    112KB

  • memory/2276-1-0x0000000000AB0000-0x0000000000ACC000-memory.dmp

    Filesize

    112KB

  • memory/2276-5-0x0000000000210000-0x000000000022C000-memory.dmp

    Filesize

    112KB

  • memory/2276-8-0x0000000000210000-0x000000000022C000-memory.dmp

    Filesize

    112KB

  • memory/2276-9-0x0000000000AB0000-0x0000000000ACC000-memory.dmp

    Filesize

    112KB