Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:26

General

  • Target

    1358c07f8081642a297f6d21f44e1d50_NeikiAnalytics.exe

  • Size

    330KB

  • MD5

    1358c07f8081642a297f6d21f44e1d50

  • SHA1

    cab99dfb10ddedb53372799e3ef6e96dbc954795

  • SHA256

    d6d9556cb59f0767417c9df86e0e82a6617908cc8569c851959073643123b19b

  • SHA512

    8d435c1154496932361cac8efbf5c7c75373967e0a89de465e9b7cd0e74526d6303eb57096d0693d38fd0165a5373f8018caf336c528a21d8f6d6beee6dc18b8

  • SSDEEP

    3072:e53mQjJtnP5I09qgmBBAWgjSvwFV7dbp3mM4eeJrDFb4s:emeJtna2qgmBNgQwN1uJHFMs

Score
10/10
upx

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.tripod.com
  • Port:
    21
  • Username:
    onthelinux
  • Password:
    741852abc

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1358c07f8081642a297f6d21f44e1d50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1358c07f8081642a297f6d21f44e1d50_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Program Files (x86)\1d92157b\jusched.exe
      "C:\Program Files (x86)\1d92157b\jusched.exe"
      2⤵
      • Executes dropped EXE
      PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\1d92157b\1d92157b

    Filesize

    17B

    MD5

    4d77d6b250ffb567743b8dbcdad695b8

    SHA1

    d5a8f98f9433f6d36c74df463cef3e2cf524462d

    SHA256

    7ec7a3a23890c3592f5b762aecf11adbf8831fad11b8048aedfa7315d599c5f2

    SHA512

    5655153049101fd67125d484c81f1ad30b44f36f00e3aabfe8d730a21661f4b394357b60da549289def4311b4cc7bd508d8fd6b8db254cd442b2152f8902bd71

  • \Program Files (x86)\1d92157b\jusched.exe

    Filesize

    330KB

    MD5

    bc3f40330da20a26b5ce6babea6cb7a1

    SHA1

    e5631273e0ad82cd336c81a04c07dbe6b08f45d1

    SHA256

    652bf818f339af3dbd0bc2d2344aaefc598dccfd14a2a82fedddf4aee412d027

    SHA512

    ed7feab7e79866fc6b05be97c09be831a915eb369dd60ede54de186ccdb3a49aaa9d52af49fa811d1e2a8a6d2146ff54a66cd0ffaa8ef7c199135172ec328fb6

  • memory/2432-0-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/2432-7-0x00000000021E0000-0x0000000002231000-memory.dmp

    Filesize

    324KB

  • memory/2432-12-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB

  • memory/3004-14-0x0000000000400000-0x0000000000451000-memory.dmp

    Filesize

    324KB