Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 05:55

General

  • Target

    79cce33937522a29a950fa6d84473070_NeikiAnalytics.exe

  • Size

    844KB

  • MD5

    79cce33937522a29a950fa6d84473070

  • SHA1

    ba9713d2c11ebdf3542a1294c629a16d188915b6

  • SHA256

    aaf001a1e51a8f39e920cd96926c3d9c42561b4547a462a76c844dac852891b5

  • SHA512

    3f76d59c4b08cac0f29d7d3243c7e4fe98d6fe50c76925291bb6b77eec9d43722baee75f9c98c7b8472675649a1608ed9f3bd70bd3c6aa3d4b519acd1ad758d8

  • SSDEEP

    24576:p/2zEYytjjqNSlhvpfQiIhKPtehfQwr9qySkbged:p/PtjtQiIhUyQy1SkFd

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79cce33937522a29a950fa6d84473070_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\79cce33937522a29a950fa6d84473070_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\tmp259396247.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259396247.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Program Files directory
      PID:2232
    • C:\Users\Admin\AppData\Local\Temp\tmp259396262.exe
      C:\Users\Admin\AppData\Local\Temp\tmp259396262.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\7-Zip\7z.exe

    Filesize

    607KB

    MD5

    d0c2c59a5b02444aaead0e16b5a288ad

    SHA1

    abb316e505814f510eb0f3f013fe8eae0b81667f

    SHA256

    405df7845d4f9899525cfe42e34a0c382e4526221aab120059407dbcae2b6c57

    SHA512

    c49dc48201a2972980fa0df688d3117de730965aaab3ab1b4e14b0d526ced9aee37ca98debb074f4432181b07d811e57398e424c7d85fa5c4135fad4a0a5fcb2

  • C:\Users\Admin\AppData\Local\Temp\tmp259396262.exe

    Filesize

    781KB

    MD5

    c9f853de1e78fc0dedfed88e35f127f8

    SHA1

    36da03865c8337aab2f4bfac4b2195554e84a0e4

    SHA256

    2ad0dedcda48a899960f06b90b0fb9d08c83fef416f616ce359340fce4886eb4

    SHA512

    c1ace7f8e72af4929d4e1804882889b4e6e8cc60b616680412695ef259bc2ccd61d6040d92ef31f3a8a214e55ca66c0468823074b330fd1dd32428e0a5eb71f9

  • \Users\Admin\AppData\Local\Temp\tmp259396247.exe

    Filesize

    53KB

    MD5

    435d370a1ae5da4f852b16c0c8578c4b

    SHA1

    2f9c070bd6a08f5205596a9d3c6df4cc3714288f

    SHA256

    d285baf7d537234a32f7e7253a0bb7444c1efb29337c44e6801ee90a6b0440fd

    SHA512

    62e1ec3c49c3a6ac6234c2855d6f8c41aeabba0796bee5c28a36c1bc96ea6d5d7042b2da9a96d2115afdede34a2ef5bbdb4702fed13031819d44e25a7978bbfa

  • memory/2216-7-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2216-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2232-1654-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1653-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1657-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1659-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1661-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1663-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1665-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2232-1666-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB