Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    75136b479299d77b66ef83260ccf7e00_NeikiAnalytics.exe

  • Size

    32KB

  • MD5

    75136b479299d77b66ef83260ccf7e00

  • SHA1

    ae81c5d94cf17df15c6e723bf595bb5097eed46d

  • SHA256

    3a183aba5378167ce848ba498b208ef59aaf7c4179a39f29331fa278dc387c8d

  • SHA512

    8f224777a461ace92f40d8989042e15d00d4b67d377ddf550a0dd1931d6e9e6bb470c13eba358c480e7ca954eca119293fda2036916edf4a02144a0ce6dffa68

  • SSDEEP

    384:MApc8m4e0fvQak4JI341CUuabnkIU0SqybEkZb:MApQr0fvdFJI34hnTkIU0CbEkZb

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75136b479299d77b66ef83260ccf7e00_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\75136b479299d77b66ef83260ccf7e00_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\windows\SysWOW64\sal.exe
      "C:\windows\system32\sal.exe"
      2⤵
      • Executes dropped EXE
      PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\sal.exe
    Filesize

    33KB

    MD5

    c344a683ed81001c035a5d68c9733b67

    SHA1

    75b31508e64d0761457f7549bf47fd637023bab8

    SHA256

    c8ae47b2eeeaff43007ac8b820ee0be342d4649d3ede3eb0104485ffb48cfa99

    SHA512

    f1e87669e124225cfd57d49d12764f61bee2fdd60e564eae87b57a6b26f41b2b72521cd589db967db4c0f5824be510e5e690995f3aa7ea366d04eb47eb5d722c

  • memory/1680-11-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1680-13-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2088-1-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2088-4-0x0000000000490000-0x0000000000499000-memory.dmp
    Filesize

    36KB