Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 05:41

General

  • Target

    6e2ba3dfe684da984f3d447a89fe476bef13b270a3077b2fd64bb02a2d87c5c4_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    4058f8a1aae0b2081ab7a5c75fa48250

  • SHA1

    1e5a40d2b4babe4d37bd33b30fe58596f61df074

  • SHA256

    6e2ba3dfe684da984f3d447a89fe476bef13b270a3077b2fd64bb02a2d87c5c4

  • SHA512

    01eea9707bda67405ceff24349056ea05060e9139b6da1d0f1fe8a0be727d40d22dd6de14220298f6fc89df474a2dc86a0a2642fee36b34ba80fbd18d44f13aa

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOJ:YfU/WF6QMauSuiWNi9eNOl0007NZIOJ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e2ba3dfe684da984f3d447a89fe476bef13b270a3077b2fd64bb02a2d87c5c4_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6e2ba3dfe684da984f3d447a89fe476bef13b270a3077b2fd64bb02a2d87c5c4_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2088
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\6e2ba3dfe684da984f3d447a89fe476bef13b270a3077b2fd64bb02a2d87c5c4_NeikiAnalytics.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\wuauclt.exe

    Filesize

    134KB

    MD5

    c90e7a34ce3886da13416a42eb80122b

    SHA1

    3b0ce6bccca116f04c93bf175d53071e9c5846ec

    SHA256

    b86fdd954da056ebe8491ddf2664037279b3536c305c4ce0a700cdf62070a44e

    SHA512

    d672eeae88a7afc683c1fa8e911ee4c69e381910b60e9e6b44e88ed8dcecd7c2b8e3ea857ed936ca2cf8def28aafc27ee563563337f45ad51ec4bed046456714

  • memory/2004-0-0x0000000000B60000-0x0000000000B88000-memory.dmp

    Filesize

    160KB

  • memory/2004-4-0x0000000000410000-0x0000000000438000-memory.dmp

    Filesize

    160KB

  • memory/2004-8-0x0000000000B60000-0x0000000000B88000-memory.dmp

    Filesize

    160KB

  • memory/2004-9-0x0000000000B60000-0x0000000000B88000-memory.dmp

    Filesize

    160KB

  • memory/2088-7-0x0000000000020000-0x0000000000048000-memory.dmp

    Filesize

    160KB