Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 00:08
Behavioral task
behavioral1
Sample
282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe
-
Size
184KB
-
MD5
282bac9c4f822848ed12db40ec17c940
-
SHA1
4432d62d07902c6225b58af8fdd5c201d68a67d9
-
SHA256
1f8ae99c38afe2ede27f304e0db9d3aa8a511644aa8c3dbbd369022493b611da
-
SHA512
16f7562ee8f02967ff7ac53a951da26b7c17b22f8e7043df2590e4d447872a705c4a1e784344ede868495c5803ea49c875a088b4fe43b635fc0df50b84d55984
-
SSDEEP
3072:Tjr87S7Gb5Eor0t38u/QnagEc2RJiIHjzTltf5n9GP7w3SRpgj:oZb2T8u/VLRJiG3TlK7ne
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2976 jJk7X2ba2g6Vedy.exe 3060 CTS.exe -
Loads dropped DLL 2 IoCs
pid Process 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 3040 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2392-0-0x0000000000B70000-0x0000000000B88000-memory.dmp upx behavioral1/files/0x0030000000014342-6.dat upx behavioral1/memory/2392-11-0x0000000000B70000-0x0000000000B88000-memory.dmp upx behavioral1/memory/3060-12-0x00000000011A0000-0x00000000011B8000-memory.dmp upx behavioral1/memory/3060-18-0x00000000011A0000-0x00000000011B8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe Token: SeDebugPrivilege 3060 CTS.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2976 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2976 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2976 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 2976 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 3060 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 29 PID 2392 wrote to memory of 3060 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 29 PID 2392 wrote to memory of 3060 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 29 PID 2392 wrote to memory of 3060 2392 282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\282bac9c4f822848ed12db40ec17c940_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\jJk7X2ba2g6Vedy.exeC:\Users\Admin\AppData\Local\Temp\jJk7X2ba2g6Vedy.exe2⤵
- Executes dropped EXE
PID:2976
-
-
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5b596af3e5821c709a22c661155600a7e
SHA19c1563c6c6374f63d8cf92098a5780d614ff7759
SHA25662ca133a4dac1f07c692b02092b18fa72fffb435be0e52a89e4e4f22c9f53624
SHA512ddbe2fcad0ace16e2c92a4ca3e499c1639bbc6b40bf8c9549cad133ef7e1f6431ea90f7be27cf7de393328564715ec38e2a829adc7e7b64d69aa90eed99e9baf
-
Filesize
103KB
MD540e6081a84568a750c469df520dd0ae1
SHA1fcc160e9f213a7ce674861c9f4efab2b9f0b13d5
SHA256b33db48ce11539130b143caa2eec3a38c439de13a2aeffed07cb9b89bcc82fd4
SHA51291feb528a2c033d0f5261a6c244b640a988d1a42caf0b8bd144a458555a1172e9ac7b23d2ff9304366559008cf3f92445ce59398a3756c0ed3ef343b824f82a2