Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:09

General

  • Target

    74e536ffe0d034810fd68dfd32897860_NeikiAnalytics.exe

  • Size

    35KB

  • MD5

    74e536ffe0d034810fd68dfd32897860

  • SHA1

    429ca86cda7492ac38ee1bd1c2920ad0e153b047

  • SHA256

    9a095077100934427dfcdd15bfad4e44ef5f0f5fbd68fdddb5def44f3048f258

  • SHA512

    a636198425d0db872a9cf03aa9470f8d3c19cd60cbecf5fdd3ab0a43fc77036ce10e9979ecde433be0497b01d9decc7039b7dd896c2f57d5cfdfeb71e1b3c17a

  • SSDEEP

    768:bxNQIE0eBhkL2Fo1CCwgfjOg9Arbkzos5Pp7Jf:bxNrC7kYo1Fxf2rY1df

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e536ffe0d034810fd68dfd32897860_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\74e536ffe0d034810fd68dfd32897860_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\pissa.exe
      "C:\Users\Admin\AppData\Local\Temp\pissa.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2152

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\pissa.exe
    Filesize

    35KB

    MD5

    2a92f542f9ad8568d51aeeeed409d519

    SHA1

    9f902d83341152b61380530d89305dee41fadcb6

    SHA256

    1a795da3575f43c5848f3ae086d0524e656d6604ea234591f4bce08be486d3fc

    SHA512

    37ee2eae5d602006dbe48585a103f5ac3874914b3df146a9846145829c0434b8a03ddbc3d7c4258d1d682f72adde7cb8e498136821c7a3c2f97e580e1e6b15db

  • memory/1196-0-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1196-8-0x00000000003F0000-0x00000000003F6000-memory.dmp
    Filesize

    24KB

  • memory/1196-1-0x0000000000450000-0x0000000000456000-memory.dmp
    Filesize

    24KB

  • memory/2152-15-0x0000000000380000-0x0000000000386000-memory.dmp
    Filesize

    24KB

  • memory/2152-22-0x00000000002E0000-0x00000000002E6000-memory.dmp
    Filesize

    24KB