Analysis

  • max time kernel
    20s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:31

General

  • Target

    629ca4c3d9a5af73e9f34364ae5c1160_NeikiAnalytics.exe

  • Size

    497KB

  • MD5

    629ca4c3d9a5af73e9f34364ae5c1160

  • SHA1

    d192b73e5de3e729714c6dbd83dc3886b7da566c

  • SHA256

    a55c477260bc81e147284d9c11a907e7162b25c3b6308d5fbd40f9ccc422de4a

  • SHA512

    60ed0645c9aea236a7b2065a9a0cd194d8b39953578c28afc1791fd1a2bb586fae3e672636f115e51c63be9fdbe96b450d74f014d65748fb7fc3689b137b4856

  • SSDEEP

    6144:J89MA6jz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fay7:+w1gL5pRTcAkS/3hzN8qE43fm78V/

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\629ca4c3d9a5af73e9f34364ae5c1160_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\629ca4c3d9a5af73e9f34364ae5c1160_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\WINDOWS\MSWDM.EXE
      "C:\WINDOWS\MSWDM.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2400
    • C:\WINDOWS\MSWDM.EXE
      -r!C:\Windows\dev2684.tmp!C:\Users\Admin\AppData\Local\Temp\629ca4c3d9a5af73e9f34364ae5c1160_NeikiAnalytics.exe! !
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Users\Admin\AppData\Local\Temp\629CA4C3D9A5AF73E9F34364AE5C1160_NEIKIANALYTICS.EXE
        3⤵
        • Executes dropped EXE
        PID:2708
      • C:\WINDOWS\MSWDM.EXE
        -e!C:\Windows\dev2684.tmp!C:\Users\Admin\AppData\Local\Temp\629CA4C3D9A5AF73E9F34364AE5C1160_NEIKIANALYTICS.EXE!
        3⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\629CA4C3D9A5AF73E9F34364AE5C1160_NEIKIANALYTICS.EXE

    Filesize

    497KB

    MD5

    7232e0c4f4522dbe468c7b5e0edd8888

    SHA1

    70f528200e56618613dbc927c95919db7adfbf8a

    SHA256

    4ebc89df2781fc9da76fd64c161cfe1f63e2bc80425cf6090c8cb81bfaba74e3

    SHA512

    6118cdde0482731a4d4021c815d35f5a5043b5f48e2188cf0a22a75d793a9380b73c9611c3857f672b3759017cee6d564ef19ab173763db996b0b0d8ea7f77a6

  • C:\Windows\MSWDM.EXE

    Filesize

    39KB

    MD5

    808db81803d4419434e881bb42d2c096

    SHA1

    44cbbac69c5dbfedb6f2853d12baeb2e750840fb

    SHA256

    85472524ca67962db894afb21001c14722734178410d675d4f76fcccb2958253

    SHA512

    00b44fe56d0f07dac49b8f1586a3e3f7be36b553e9cec6af2ea2ad0f07616d6e21d3c5f794b137d8b16cb2b18be388531db023b237c7fc75ea0d3d8db77495db

  • C:\Windows\dev2684.tmp

    Filesize

    458KB

    MD5

    619f7135621b50fd1900ff24aade1524

    SHA1

    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

    SHA256

    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

    SHA512

    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

  • memory/1056-32-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/1056-23-0x0000000000330000-0x0000000000348000-memory.dmp

    Filesize

    96KB

  • memory/2208-0-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2208-12-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-15-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-33-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2664-29-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB