Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 04:44
Behavioral task
behavioral1
Sample
6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe
-
Size
83KB
-
MD5
6c0787999cd2472a9ae5d07f1bbd1d50
-
SHA1
053e826e335b33c1822f24ff4a68be6d91456602
-
SHA256
9a340e43b9bc0c2d5e5eb75cbea2444251bc60aa0f77c3981731f9b4e0365c5b
-
SHA512
d0bc78aa58f41993b3aea5771807edd3133182db2d6ce92fdfef5e46c155fddb0474259c9cc7307d01eb117a5c799ee2d865ba9ba382019506ac26d6bccc00a8
-
SSDEEP
768:XCNK2cNW0QbRsWjcd+6yBFLqJ4Z8qx70RM8/O/B2ZR1RGn8NIoGLLRNeon:UcNjQlsWjcd+xzl7SM+Gn8255Neon
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4808 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4848-0-0x0000000000300000-0x0000000000319000-memory.dmp upx behavioral2/files/0x0006000000022f40-6.dat upx behavioral2/memory/4848-8-0x0000000000300000-0x0000000000319000-memory.dmp upx behavioral2/memory/4808-7-0x00000000006C0000-0x00000000006D9000-memory.dmp upx behavioral2/files/0x0006000000022958-12.dat upx behavioral2/files/0x000600000002297c-30.dat upx behavioral2/memory/4808-33-0x00000000006C0000-0x00000000006D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 CTS.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4848 wrote to memory of 4808 4848 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe 85 PID 4848 wrote to memory of 4808 4848 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe 85 PID 4848 wrote to memory of 4808 4848 6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6c0787999cd2472a9ae5d07f1bbd1d50_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
404KB
MD5ca5ac0fab26d2fd8a7ac38eda309cf6d
SHA18ff98cf429026c8fa16b6ad160f0f266a01e6e0b
SHA2563a3f76ab67b4e384a358f4d6c0d2f36a863b398ab5ba316e6b98c0facf60c2c8
SHA51228c85a627d987f250aaf8b03ec22ad5618b358b786bda52f3b5e68f091235133b246e94f43cc42d028ef8c270d1237189965cf8f15609be53810a73780843bf6
-
Filesize
83KB
MD58ef2e6c6f0e8b0e8bb4e5e8081b878b4
SHA1184a958e79a4031d542166f0351a847ea95ed086
SHA2564c646223d0da26a753e3285ee65b3f814b4a3e280c0f31450a5a3565cb41b99b
SHA51222561931c733a8467e163f04bf7cb128079a0db6fbdc00ca80bf2604757caf5b936c4f4af047bb6c3d5387941d3f2afe1c6bb81ed0a3040420648ef74cee6f4f
-
Filesize
82KB
MD5546ffd2b72777e6a9e350780b79f99d4
SHA1a620be74a2f432656e38e51cd02fbdc3e3b312c2
SHA256c651b378896fad56ddeb1fec2c578a822bbb13269ec881f9420bbf47c9fbfbb5
SHA51257d49f830f9774ef0a4b6d026211360ea4ebcc6b236b72107401284559c7c589733bccc8af10c5a0cee5b97880d24a4e9954beb81887b1b124f8a42cca456fac