Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 13:37

General

  • Target

    d01942b7ec6346e79081772e5f0d1ac0_NeikiAnalytics.exe

  • Size

    618KB

  • MD5

    d01942b7ec6346e79081772e5f0d1ac0

  • SHA1

    23f59bbbf896a85329ee0c8139d544c71cb01cb7

  • SHA256

    8b1d3df1b70a569133097406ec700aae06731b7acb7a7ac882b9ae8b9f0dfa4e

  • SHA512

    ec2d1b98902396a415b23069c0ba6f40398c822236220ed1cdb4c8959f3628968b0f8c21cf3163361e24c1e44fb5d715f1bf3777099852cab67e81bb3b972245

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHSs7xPY1f6HriPwU8yMKhbVd:v6Zv2ivhBVnFys7xP86LkJMm/

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d01942b7ec6346e79081772e5f0d1ac0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d01942b7ec6346e79081772e5f0d1ac0_NeikiAnalytics.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Modifies Installed Components in the registry
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies registry class
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\concp32.exe

    Filesize

    624KB

    MD5

    c15a0b771867fc4ee10d8be9e01fa589

    SHA1

    0f9d69a85c0034753b2e613af6af1d43d2d59c59

    SHA256

    a9e8d671eec90d100688aad61b3422e1d1cd646b6c6590a1c3eb6b6f17e762fa

    SHA512

    f7279e06d5943c73b4446b68355e90053fe3def5613ba992a9b76b5959f3ea6a51b0f47166b45c2073c844b96545c578c20787ed58127d97a208e706e7331ddb

  • C:\Windows\spoolsv.exe

    Filesize

    618KB

    MD5

    9e2a2471af534f45e02ae9635a979a6a

    SHA1

    f86a7945321b3704818b6804150c0bef05db33e0

    SHA256

    ca97a4eae204f3d8b4e8a707e551673442fe350fef268038c381cd89adf1c590

    SHA512

    65aea1c1eba0de0cc3611cd6013e6d03763ec6f5275844ccf6d50768732fe77bb2a1ffe0f42bc2af7eba202aa23f4a51176b67cd0e7d94d968225c3efd4c6d8a

  • memory/1284-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/1284-10-0x0000000000220000-0x0000000000259000-memory.dmp

    Filesize

    228KB

  • memory/1284-14-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/3024-16-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB