Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2024 20:22

General

  • Target

    3c697b5fef1507c07098e98ca7699230_NEIKI.exe

  • Size

    29KB

  • MD5

    3c697b5fef1507c07098e98ca7699230

  • SHA1

    3a4d17c35cb944849a7b7f0dabc31f3919d26948

  • SHA256

    ee822d72c7b73c580bf4c5e2c90f85a38f40ad0703dfae8b359f8c012e06a4f3

  • SHA512

    ccfec5c998a7ad1ee6cb85c4dc98f3328c8b1792bbf5cf38f50cbcb1ec664a430155374293dbb989c1c03b7d529dbdedfd74269f4746ecb7f5e2450ab66b5530

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/EzY:AEwVs+0jNDY1qi/q1

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c697b5fef1507c07098e98ca7699230_NEIKI.exe
    "C:\Users\Admin\AppData\Local\Temp\3c697b5fef1507c07098e98ca7699230_NEIKI.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7KQBJSM0\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\CMPDKH9Q\default[2].htm

    Filesize

    305B

    MD5

    28d3586cf0fecdada411e6598d0d24b9

    SHA1

    87f72f1d3f9eb8682c25d9ffc0397064489903ff

    SHA256

    3f9df02aa51466baf3b4089857c0c9f84b40e8506a4322f3836ce2b995552593

    SHA512

    41e79f5946cbf77ec84555acb9cffecaeada064855c41a46b56c3102f0fb406a627d84347ac14a74768db87e93e68ca534887a32d4cf220e013ce24bfdfab0cc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EO73ZF47\default[2].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EO73ZF47\default[9].htm

    Filesize

    313B

    MD5

    ffb72ab4faba49ad441ce07db37dd8b6

    SHA1

    194e13c1c32ebb6e7a1dc912261cbd58a82ff71e

    SHA256

    7bd7c3676e98ddde8e0d5b63dd22cb9379d975bcd1d68884c97565cdd8d03660

    SHA512

    517be20d2442489ce39b48dc7f9f6f13f8c45d02703fb1865071f553d36b2289f5abc26c6089fc0bfad1a41fe318bf4b5a806915c5e45898ac744b7e4ed30257

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmp5282.tmp

    Filesize

    29KB

    MD5

    884f7a613f5e72c6eaebf825de056a57

    SHA1

    39c43a74014fbbb80cb7252e73ce0c79f0852564

    SHA256

    d3d7fb3a3e31d5fd57bd21dba5c2183ae9f5f735c9b34e43fa56182cdef8fec5

    SHA512

    56c9b995592b6b2919c8396060afbf6bf2cf5737a5484511bf2f3607edecf765c26c2ca481c621d3634324dabfadebe0392865c5c66cd5c78c2f43cb61bb1442

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3396a8c7bb61a33c70a283a61ee0d56e

    SHA1

    9766378ecc0d74b2a25e52c291ad489bfecd65c6

    SHA256

    4dfb0a99e0037f595051cf456af154eb4bd2049099e5452514b803b6cdece0fc

    SHA512

    1bbcbee1e5b2ad0d106ad91dd56b2b7907a3a894d9869fb0221f6df9804e2096f4522546d9fe20defe522953e7f83ffe3be39df8c2882a2f915639d2f1162792

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    47eb7049bfa39cc7065118c2b3889fb3

    SHA1

    2ad0b266f54c6ea1a0b96284ca64c62c21276565

    SHA256

    fcd279d17ae167235779082da6617b607282a3f70a35bb0688175e37af288131

    SHA512

    aeb7305639a446b276ff9790050e16766bd04fa949bf844ea244c3900268aaf5c52a948d1361a0729e8356faa83b8d82bdeffd235c7a6d3ad4adbded22769b35

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    4bc8b0a943b048570dc574b0472ec348

    SHA1

    c70af1c3b594f587658d0de326c3a6ed0a568cdf

    SHA256

    69d0cd5fbfdaec9dcf33b4efc057cb4573947642e9512374b420aae3b4de98f3

    SHA512

    6fe0911c9b7a85f4859bc90fde4731438eca0d0c6f0a63a6ff823c74fcde63f7475d56c8ac848c467245e12e461b461a29af5d42e1f61b7675ab2618ba5ddcca

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/460-187-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-208-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-239-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-14-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-134-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-145-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/460-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1424-186-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-144-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-207-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-137-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-133-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-238-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-91-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1424-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB