Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 20:50

General

  • Target

    0cced6298e9ecc264e510941a35cebe0_NeikiAnalytics.exe

  • Size

    32KB

  • MD5

    0cced6298e9ecc264e510941a35cebe0

  • SHA1

    0d5f630f048ef5b08a7b6d19ede013d82625dd96

  • SHA256

    2f284bf47d2e46c5234ac1b3d1f7c6aad97faf1076346bf4efc6f89dea3dde62

  • SHA512

    67316b020fc580c31a7886e57d5be2b906b518938a8f2f7899bc4614acb5ef1411af0a4c5862e31175746f319187bff753b80141b1e5a61dc9213b52270eff0a

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhx:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYR

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cced6298e9ecc264e510941a35cebe0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0cced6298e9ecc264e510941a35cebe0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:5056

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    32KB

    MD5

    9a944480b9c8ead2fe507356efa42dcc

    SHA1

    a4fea39f55ea70bd9eecdea690a615a566e8995d

    SHA256

    f046d2f5a8a1e7960d9e35bfe2e8e5a31972a1c4d152f48e9a7e4e2572812350

    SHA512

    b3c702568ea8370919c6abdbfd589917f27194108fc98eb74b811508b201919fc8dfd4171aac05c7fd40e3fe5f264a9023f304fab0abb21b5b8991be9d0ffdf3

  • memory/4392-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/4392-4-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/5056-6-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB