Analysis

  • max time kernel
    121s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 16:51

General

  • Target

    a1ad46cde5122a48964fd0f89fec7a88aab2494a5153caa5bfc07a7328d3a84a_NeikiAnalytics.exe

  • Size

    687KB

  • MD5

    ad962fdb89fbe1d554e8654008b68cc0

  • SHA1

    c41aaf3d303ee4c567cde4ef2977a431e980ac17

  • SHA256

    a1ad46cde5122a48964fd0f89fec7a88aab2494a5153caa5bfc07a7328d3a84a

  • SHA512

    2d5b9a45906fbd4025ba365b38c8a13c83bd5076ffc43474d7894b856b5166242d0cf71f0f7e8d70cf2c12162d8000e80c537e61e6d5bc22971c296512300e8a

  • SSDEEP

    12288:7tKe6Zv23YLVFhl4futeZ3XVJRWCO8lcWEJ5IzZVfsw1R7ocbOmbZs9oz/6UfqxZ:v6Zv2ivhl0utedlJE98lRIcZl1RjbPb2

Score
8/10

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1ad46cde5122a48964fd0f89fec7a88aab2494a5153caa5bfc07a7328d3a84a_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a1ad46cde5122a48964fd0f89fec7a88aab2494a5153caa5bfc07a7328d3a84a_NeikiAnalytics.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\spoolsv.exe
      C:\Windows\spoolsv.exe
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies registry class
      PID:2940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\concp32.exe

    Filesize

    687KB

    MD5

    4f8a72d8fb5b8d521b080a27952a0d62

    SHA1

    fe80cf041fa4d686570cef764389f6243d51dae1

    SHA256

    e79b483ea7b4345d36731c648326996d2a782a1efb50627b2b27ffc81ff8fe98

    SHA512

    b970f4d2dc0894f127519612ca800e29e2b6e09729678e8c0e3d9982c58b82032dc2191c04b3cdbf0c3bc6d77ff6b5fa357409a4020acfacfdeb0f66327fd345

  • C:\Windows\spoolsv.exe

    Filesize

    690KB

    MD5

    ca29b9586745bc6411210872b44a43d6

    SHA1

    7251f87d37258903c1fc23269b58f85fc47a2dd1

    SHA256

    1cffbf59e4cebefcac75e8d9d5712ebb43ace7119a71639f939afb050826ba16

    SHA512

    1cce6a8e94649903a68223c4306b4353f25f9f694eabd3b94b986d681131a26b057273ae74d0ff6f1fcdcd6dc72b1a4ce1ff79f96232e8e507cf9625ad1037c9

  • memory/2140-0-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2140-13-0x0000000000220000-0x0000000000259000-memory.dmp

    Filesize

    228KB

  • memory/2140-14-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2140-16-0x0000000000220000-0x0000000000259000-memory.dmp

    Filesize

    228KB

  • memory/2940-17-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB