Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 01:38

General

  • Target

    7c767a46110452d6a42ecf26c9b5aac0_NeikiAnalytics.exe

  • Size

    28KB

  • MD5

    7c767a46110452d6a42ecf26c9b5aac0

  • SHA1

    9cf4da158f90ebc9b35f00fd74f84fff59787286

  • SHA256

    786b7628d31d380438322d45a134a005e720b27603ed9c186559a73fc45debc8

  • SHA512

    40f49ff9fa26044a13bce635c27cd2840b6a147a3b6d6c33243faf699b649ae714c7ffb4ba6c0606ba6d60c42b236773fad1ddbc1d7abc89143f70e59da194ea

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNj7ykFKQ:Dv8IRRdsxq1DjJcqfoykFN

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c767a46110452d6a42ecf26c9b5aac0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7c767a46110452d6a42ecf26c9b5aac0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2616
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3928 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1432

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA7B0.tmp

      Filesize

      28KB

      MD5

      75526bd7ef21289b9798a93561745551

      SHA1

      04ab99568ef3943f7e3450ee8b71144dbdb7a1fb

      SHA256

      7c240fc1132cdc45119e9247f96699dd9271e00eb74ae6a7abc841f16750c72e

      SHA512

      9073788d64a9136a9ac9924136bac932c31c2f97c426b9255a09a0127f4dd1260e6d5904acf9754134040e5aaff656047011931dd50d5e36f2c1dc13b03e7314

    • C:\Users\Admin\AppData\Local\Temp\zincite.log

      Filesize

      1KB

      MD5

      de674aae62ffd0520a8917ee14fe71be

      SHA1

      01a783327460d6bd38b26df1665b3639eb977409

      SHA256

      2808f8622ebaa8ff0ac83b65591798ea42a5dbea8ab2663c177407c0a2ed6bba

      SHA512

      ac77c22cc0e0fec8576014d71f6ebf4f79f6a06233cff739002877842a3a4def86004e0ec1b3f967c625b837406d53953af7b3db59765ffaf9c9be9ccdf1e624

    • C:\Users\Admin\AppData\Local\Temp\zincite.log

      Filesize

      1KB

      MD5

      01ce6a676327d25e050f430e712c67eb

      SHA1

      a63d388fa1e16f8b17b16a477acdb944cf69a7e7

      SHA256

      30b9caacf23af5481455e3cf7c9d170ec68c0abc78213ebf7efa164211e97820

      SHA512

      cd6065028b71c6cb3884281b2c04df7cf705afd14db27a8327e011c0a851ee2597ec0c5e150b43fd5811e3381f2436e66dbaa0afab3622d420f3dcbf0faf99fa

    • C:\Windows\services.exe

      Filesize

      8KB

      MD5

      b0fe74719b1b647e2056641931907f4a

      SHA1

      e858c206d2d1542a79936cb00d85da853bfc95e2

      SHA256

      bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

      SHA512

      9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

    • memory/2616-19-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-55-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-21-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-26-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-31-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-33-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-38-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-43-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-45-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-50-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-178-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-5-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-14-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-167-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2616-137-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/3508-128-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/3508-159-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/3508-13-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/3508-0-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/3508-175-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/3508-51-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB