Analysis

  • max time kernel
    149s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    18-06-2024 23:48

General

  • Target

    67895a6fcf70922260cdf0290efeb030_NeikiAnalytics.exe

  • Size

    77KB

  • MD5

    67895a6fcf70922260cdf0290efeb030

  • SHA1

    b871190ef2119d5019d863181da5e779f66ffd25

  • SHA256

    3ad542454cca84317040356ae6dbaf6f767907e285d466740afa1e174f1261be

  • SHA512

    db23ad4a945a2e3a5e94a887968aa7608c62769cf61c442c8f37e954907ed5a96e03bace2ab16d114e21e05520dec68bc50598f33703ad054118f0c1545517ac

  • SSDEEP

    1536:vCWDKUlsCZD1mh8txVQnlRIFYK4Ncp1wDLqH/:6hjTO/

Score
10/10

Malware Config

Signatures

  • Upatre

    Upatre is a generic malware downloader.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67895a6fcf70922260cdf0290efeb030_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\67895a6fcf70922260cdf0290efeb030_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\szgfw.exe
      "C:\Users\Admin\AppData\Local\Temp\szgfw.exe"
      2⤵
      • Executes dropped EXE
      PID:2932

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\szgfw.exe
    Filesize

    77KB

    MD5

    302ae5aee4deab687f3b634600791ee9

    SHA1

    5701c25a06924822c349411af732bf85371279e8

    SHA256

    cb018865f5168908451d1c59b9855287e77772a1e525df20174134ffc5fa313f

    SHA512

    30b180815790bc5b592dd5ee5b9d84bb130815ca7bb13768f572197f9bc775adf973665ba568701769a11ef9681406f2a4fe6e78426d94fa38a7291ab0d27213