Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 12:45

General

  • Target

    e48fdeddaa7497b7af2552e7331834c0_NeikiAnalytics.exe

  • Size

    29KB

  • MD5

    e48fdeddaa7497b7af2552e7331834c0

  • SHA1

    6248f4ab679008395b108004c0839efb8b7895e0

  • SHA256

    326b69eedbd1856707d58b6ce5da80ee0ecb59c88b3416f07d24a58e00f0ae7f

  • SHA512

    cc723b6b3fabf04f9e78cf65f36c256e6b8ff0caaf4f1e14ad3164ba5df3ec6236bed31cbcf704cf4662fe6358dae3ac86f82eaf325854e25d1580839d032c84

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/G:AEwVs+0jNDY1qi/qe

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e48fdeddaa7497b7af2552e7331834c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\e48fdeddaa7497b7af2552e7331834c0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp90ED.tmp

    Filesize

    29KB

    MD5

    63a4991209ad8dded6e2f0f42e94f56f

    SHA1

    4abccfa7b4283090b14fcb34445c1832249e7c42

    SHA256

    1f2565fa59dcfc566e0e26dffdca3a1ddad3d4db0b18db4f71662947e95a6895

    SHA512

    eb3d941826273335d3e5f41e24c291f2723ccba371b3f04ce59ecc3385ad3d2108795ef34395f0657b0f1b603a763f2b08645c9bd6e529690bc3f3821d69d68e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    739949b0566f1e122c579a6e3af8d4cf

    SHA1

    7cdf7bc928b0efaa30d64b09b35fce53b92ac779

    SHA256

    b7970206716baab5f6a7f67bc0e125c718f004a9576743afa644273f6ae57439

    SHA512

    13968a0399ab6cf3c3c851c9f7a90af58a9a9f3036b0fd362fc4ee22d314aa5d1dabaa72b7dfb7f0a27055a320b9b5951f4b54be40d5b06518e692cabefc1517

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1776-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1776-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1776-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1776-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1776-47-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB