Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:25

General

  • Target

    778d5770f46d048ea92e00ca4318fe00_NeikiAnalytics.exe

  • Size

    39KB

  • MD5

    778d5770f46d048ea92e00ca4318fe00

  • SHA1

    76d95a029fa72156e123cc37dfe03b2759729de9

  • SHA256

    abbcfe9efedb55e5ebabd658ed2cf4e1c7e48d0d4b4a06ebef7d36a9a15b9a29

  • SHA512

    3a1582244bd9504431ec480f479094fff7a1328ee87a25ae333a2f0226cb5982f59163c21240b8250df5bca57b84ec4b51c58dddc87f1c6ff5553955ef02491c

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaB8:qDdFJy3QMOtEvwDpjjWMl7TdG

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\778d5770f46d048ea92e00ca4318fe00_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\778d5770f46d048ea92e00ca4318fe00_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    39KB

    MD5

    a93eb08590f630bcb4593c32a99f4582

    SHA1

    75ca7f0047ca1d8ba941e1e0636ad34b4d297807

    SHA256

    fb1791f5f8f6e4b5a0508388bd6cd3874ac539152a4a6efe7a79f7a26180b913

    SHA512

    43ff8579467c28feaa73e857e8d46ff39c4c3e802332859638af7dfa2e60795aa43e8bca6475b0653acf8de04079392b90a7f5a497371d0f26534caa617e1c00

  • memory/992-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/992-1-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/992-2-0x0000000000310000-0x0000000000316000-memory.dmp
    Filesize

    24KB

  • memory/992-9-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/992-13-0x00000000006A0000-0x00000000006B0000-memory.dmp
    Filesize

    64KB

  • memory/992-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2116-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/2116-26-0x00000000001D0000-0x00000000001D6000-memory.dmp
    Filesize

    24KB

  • memory/2116-19-0x0000000000290000-0x0000000000296000-memory.dmp
    Filesize

    24KB