Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:59
Behavioral task
behavioral1
Sample
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe
-
Size
27KB
-
MD5
4685d088ccd75860fad35901fddc2160
-
SHA1
b57e44f2cc6deaf310aecba33ce149e4aaf9a4a3
-
SHA256
de3c65aaf40957c310d81133f0f26992e8a5bf12c60785baf1018de38a85521e
-
SHA512
7a690fd0848c90db06082bd8ca5f6d3bdfc6ae39ec7991009eb8e492f4efea7e2622037adc842da02c3a61a0bd33a437b2b218e32b0a785918ff69b901a95448
-
SSDEEP
768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMx:N5VzcfA/6LrVpL74gfh16nx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
CTS.exepid process 2388 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/1636-1-0x0000000000220000-0x0000000000238000-memory.dmp upx C:\Windows\CTS.exe upx behavioral1/memory/2388-14-0x0000000000E70000-0x0000000000E88000-memory.dmp upx behavioral1/memory/1636-10-0x0000000000220000-0x0000000000238000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\Xxene6sY9s0TLuU.exe upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exeCTS.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
Processes:
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exeCTS.exedescription ioc process File created C:\Windows\CTS.exe 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exeCTS.exedescription pid process Token: SeDebugPrivilege 1636 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe Token: SeDebugPrivilege 2388 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exedescription pid process target process PID 1636 wrote to memory of 2388 1636 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe CTS.exe PID 1636 wrote to memory of 2388 1636 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe CTS.exe PID 1636 wrote to memory of 2388 1636 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe CTS.exe PID 1636 wrote to memory of 2388 1636 4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe CTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4685d088ccd75860fad35901fddc2160_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD50990e01b58083629b8a0a15bf75bd6df
SHA19de6b5db2ac1496346e7cc7e7d5ed59cdeea4b3e
SHA2561c1459bed540b26dd920537781b7b508efbf5470c1c3ffdaf29d24bdf24dfe30
SHA512253bc5e7870afc3cffe544a72f1afd93435e530fedae6c6ca5ad46db6a15af147ecf8ab129df14a9503ddafe262a3e72907107a2ff2eef3805b51698ba026318
-
Filesize
27KB
MD5a6749b968461644db5cc0ecceffb224a
SHA12795aa37b8586986a34437081351cdd791749a90
SHA256720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2
SHA5122a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4