Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09/05/2024, 00:19

General

  • Target

    aa4f7419e5b16dfac489c31fd3a300e0_NEIKI.exe

  • Size

    29KB

  • MD5

    aa4f7419e5b16dfac489c31fd3a300e0

  • SHA1

    e4643508c27cf4fa5e6fffda160a3a0b9870ebd2

  • SHA256

    3bdb9cf5ec8145f0af04e056bc82dac0431b7081dd8a63b7441f26bf743c5352

  • SHA512

    4cb41fa978b219ec5f51e34fdd19e8d6b75e42f03089fc40f1b15da27e91cee1a0cf1e0c85d3104cc01b00b7de408361695ebe86c0ed9bd087809177ca39d166

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/W:AEwVs+0jNDY1qi/qe

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa4f7419e5b16dfac489c31fd3a300e0_NEIKI.exe
    "C:\Users\Admin\AppData\Local\Temp\aa4f7419e5b16dfac489c31fd3a300e0_NEIKI.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3056

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6f967c88cd908bf630f130b9b83e77c2

          SHA1

          876c4f1643e91253451fc24342701b14a33720c0

          SHA256

          d2f30d339709f1d5ce9e2aa2b9d39cfa3693e1484825a600b0782d997ecf5779

          SHA512

          81c7f491a8f2e3992c2602f147ada4f989a3ee8d7c75d209807809b463768ab1081b6d844201e3c7745c3d78d4e115e5f3d414c7afd2b915e077775995ede4d7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3d49383fffb8660eb7d3c644109aa3fe

          SHA1

          887a982ee5d548ac80bb02f2dd7ee5d835e19c89

          SHA256

          b9d5fcdf9c86ea7dbdf8e351ba2538a1fd2e3b21be98e43bdc6aaef2ac41638e

          SHA512

          cf6decb6b2ec5b78e1eb52b4f6b8ad91851f116a45173590ebb9488cff715559433bee1348eb464a68edd1dd0171af3aa3e93c56c860292faa3ffc748a7c3af3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          20d16fdf11db91db5319456de56dd60f

          SHA1

          7433d219c610cf9128a31a3af22c8c8fd8de1267

          SHA256

          9ca62b2ae09102471247f44721c4c38bffdefe500d9a0c7290cc047e82bea4ff

          SHA512

          c2d31a1ce6855d4b2c9a2ab687d45bf8ef4c9d16bf229181bfbd02b6ac9e90329d648a9ade198b9656681da5f27400762e7a4ed5dc20de7e79c0006c7a9f095c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c5a91b554ae821ba80a3938a88292b48

          SHA1

          a115f87abd5e72b23bd024075c0017bd607a0599

          SHA256

          460e7d71a689be41683e7d24fb3e9429dbd01de2ed4a501e56f91d1c43dd2b26

          SHA512

          6e62117f4726d64e1bd1188e3cca266bbae2a6e012a6c606c57f2a0ddaa5f9fac5900f9ca76996acf2ccd3f4b552dc9ac65b91b23cb8607071c1b0c4e110d4c8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          42149f0133bcaf1333a82371dbc41db9

          SHA1

          556f06b59f2553aa48769874bc348967e4c74c44

          SHA256

          1b5ed4286480f39e7d5bf08b3f0db7fd514df0eafead7ae9ae239381f75a82e2

          SHA512

          187f17532f120507b400e3e77d2c724465f349c67e098a087767ebfe4ed4f33c278a3fd0185eade2c843508e9517b619291e24eb76f64643c588d9f2c3be4d8b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6847e8dbbcd2e74cf17f5263e9677426

          SHA1

          5aabe8480e7cda30de3d202a1a36fa742d5fe8b6

          SHA256

          65842353807ebf96d1aee394c3de3f262ccf793a316fe00ab413d7603f452d31

          SHA512

          3545df29313935cfd565be94dd0766aaa34b3553979f8b0762a70f95e8cf336d941b44206f095745060e5bcb53943273072230c74a59875e45269280ca215af5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          aa96085a5b666528e03671d8b9931c7e

          SHA1

          17860eb0fd456994c7d39175deb2fe44e0bd759e

          SHA256

          cd9a46e1f4abf8617ea8c99f1a13bb669e6dfa5d42bc852c290438810da7c69b

          SHA512

          34687732498e33be799dd499709634aca7cb9a01dd10745bc21e6225b9ec8da509f10d8d1a4f4494233263b74204e08120556f0019d37a6b090fd8262b7f081c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c4dad64775c10fd6659d00d21092efb7

          SHA1

          70648a13cd63e480d33aa7b810f566546aa42779

          SHA256

          f6956fc1b2eeee1e8002ec22e5119f1dac464f35170945ce37d3c9258e1406cb

          SHA512

          8ebbfa663c05caebc626b90ec50e214cce7f0b9a382b259733a1c34a6cd033002baf58c3ba0b8bdca10585f715c476790f2022efdf59b9838328ddb91c718d48

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b2f79b0bceffbf8e8a88ed0b6e668dea

          SHA1

          a2822c9151bc42e6ca4c1972192ba5c85e8f0e54

          SHA256

          03658731dcb272e1fd6b7678469fabd1dd73b59546b1f9e14fced1dd96338cd1

          SHA512

          678fb2e888255e47ec36b4c839a4872524cfa289aad3f31939e50d14ebc4dd90a2dff7c920787e417378c81a386ff7003b3ce83eeb24ee83efc8e08d46e634c6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ac5c56aa6bb3eae70377c7242fa76355

          SHA1

          2c23e345c5fc83bd78f65c08035c98eec521de72

          SHA256

          3f47e4c3e82fe7dfefd146332b186b719baf6d9eaf98bf1627e402df09ebd37a

          SHA512

          9b58f89e8f3a2bf725e162ef92a9c28c9998f2ec2b8b071e82e6c19b55ec670a86ecdac60614d8edc6c7c7257f10b0e23661375d9db032f96c450ee5d08ce4d6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          db350d87c7614ab83317bea3d8fee0b5

          SHA1

          3800419dbc48659e5d4cf6de358833e6bd4ba3d8

          SHA256

          aa866b14cb6e49bb103b9b6da0dfb0a6d34558e8d2933ccd460c553a95861147

          SHA512

          a62b582fffbcbc279b824a4b23f58ba45d95c6386c415f4008d7964cc6900d66520eacbdf77a2f6dc55952105d6ebbe63e00f9f2b10db93c256691982cefc3bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3ee0ce7d6dc80bb784bfc2ee7fe7aacf

          SHA1

          66db28b6aa50d7437c38c60db7a786277dc21db1

          SHA256

          4023bb025c6d603087d60f134ea8075e8df7e173c5de7c75ad0811ed67fd29c0

          SHA512

          e8a63b45e128cc397ae72ed027c93d1025f2586a8b10bb28b82793ac7a82585d245aa023d7e6ec98eb600d853aa7e5f714745e7fdeed30fa041a8278fa08a43c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          81cce6834ef2a98c6be170c0cee4b1a6

          SHA1

          e659990ababd817482374b9f0de0ffa718546dd6

          SHA256

          a136f7cf96ca4414d9cd5a44fa0b8a9b96fa464900ef63aff9165f36755a3738

          SHA512

          051e45bfdb83188e3b1b5e82fa326aa1a96ae72f0df7622cbece30b9f44979e786e091cb34b9288fde2a2711721311adcc106ec35af303a2f15196f50346df78

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          389413c997a38eb427661da050e579de

          SHA1

          53e9c9272da83bec82c0cc85aa22a488fb90617a

          SHA256

          164d79a3b97607aee883b5c7d4a750dc1f3bf370a209e445766f60ab77f680c9

          SHA512

          bd07e4c08b215599ee281651f4306f3b30d7f1b5396d1de614df546ce69e3713da0c0d8f9ffb34d7c9b931465509c2b1e8189f4182906f5a22673fd947230bf5

        • C:\Users\Admin\AppData\Local\Temp\Cab4FB1.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar4FE3.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\atbdeE.log

          Filesize

          256B

          MD5

          d968628aae711475babe7a81e330500a

          SHA1

          6c6c82ad4a07aeebbcca02d3610fde2a4ee44266

          SHA256

          a9bc7249a84e24daf390f66cf26a7ec6ef779c3085af81cc773a3e55a50de0da

          SHA512

          1ae0eaf9d1a61217826087f629322a8af2b197da19dd51a26ee8851332582741bdec3f9952bd13d70ba747067edbc9caa93f61087a674b1cc28fad19056998b6

        • C:\Users\Admin\AppData\Local\Temp\tmp515D.tmp

          Filesize

          29KB

          MD5

          ce37e70936b54afce09bcbb3d102136f

          SHA1

          d74a37dae64ee9f467daecd64073295acebec3ec

          SHA256

          d1eef300dc0947e2444773247ec546f5ebdd95c264ae43776316000276c08e1b

          SHA512

          24a36f02eb223793682a6e196859fb0b6c5d9ca8558e9222158a07d0be54985c78eecb86ea3fb9b698da1b9dcfe3ceed826b55fe180c4149ae76186119cb0c67

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          17ec81543e409cc3ea995be3802610d2

          SHA1

          9733795d2ab23cfaf4645c90ed17a4d8d3c3383e

          SHA256

          a304e224958de01adebb67aeddebba005749379edb8d88dd7b74cc6c7645dc2a

          SHA512

          bf18d193a631d08182e2cd5eef0c35c8c1cfd74315db0bb46b01294e9773891fb923860234601b1926ef44cf04dcb9a59c8a7bf15871d883c6bd63aac123b1a7

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          30c3aa5869e3be0af4e8217b0399abd2

          SHA1

          72556702911600997d5f52204dee88de524d038f

          SHA256

          66c4f1194dc73cf148c18f42f0af81775b9607b182e0d90fa38dc1005a0d2b61

          SHA512

          ed60622b7f071745db08484f598bf2078dae394a039d051b659acfc9cc26fc72c262330ec2cc118e1fd4c7ddcc59b50889a958772fbbf7c71e479440e5919e98

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          288B

          MD5

          05766d78e2e9b43a84303edda80107f4

          SHA1

          99211283798ff3b54093c1a694d6283afaaff236

          SHA256

          adde6a39dc36d9c5d1afdd4da6912eaa8f31387163523b9d383df07f40414d07

          SHA512

          c51ad92593992dbc627624b11dd3f8b8b380e8709c1d29eaaa82fc6f76368d08fe8046abd855d7236d50551b2e5c04d9b035bdf1a636f66c00fb99f2bb26a3c1

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/3008-74-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-67-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3008-79-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-16-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-81-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-23-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3008-41-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-69-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3008-63-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3056-82-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-68-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-87-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-40-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-35-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-70-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-80-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3056-75-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB