Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:00

General

  • Target

    5db11b7cc651d576ee107c1f54b3da50_NeikiAnalytics.exe

  • Size

    96KB

  • MD5

    5db11b7cc651d576ee107c1f54b3da50

  • SHA1

    89add9c1662b7a32e5cde5dff4d7ad5f37ee311b

  • SHA256

    f45aed8528cb265364c4ed6e9f835bd9e7c0d9db564a5a1e42fdbd3ae58c67de

  • SHA512

    3409b8047f4f9215429784fd8287af3f91fc140ee52d24689c4b1cf3a93f108bc7915de146499d5f93043bf3706c7358423db0b3f93e2c66790305b5dda4cb86

  • SSDEEP

    3072:vAowVFgjQiUkEwtSXqhwDKopH0njnIInjjnjjjjjjjnjjnjnjnP01EBtRitYUhRy:oAjTUkf7

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5db11b7cc651d576ee107c1f54b3da50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5db11b7cc651d576ee107c1f54b3da50_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Drops file in Windows directory
      PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    96KB

    MD5

    2a5f565965d9b14e830d71300ac04b36

    SHA1

    cf2a0bb397759fb2e221a4aa9c69c41f53ec09e9

    SHA256

    4f4ecf12095de0eb1e8eb6a0429f438490776f9c53f0358ea0db02e6bbe97973

    SHA512

    e60acc9b4007e68d947edd7fce74f0c72f8e8e1322d9618dcdb7ed3b5600debb08cbc669d4a5c2ca18354b9ad6331aa90673f15a6cbc894f029fe8449c8ab469

  • memory/1868-0-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/1868-6-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/4920-5-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/4920-7-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB