Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:08

General

  • Target

    96538ae078f559ebd02eb684a3e72630_NeikiAnalytics.exe

  • Size

    27KB

  • MD5

    96538ae078f559ebd02eb684a3e72630

  • SHA1

    4dda423d74b8f8f42d5f4c073dc93e8bb9316a87

  • SHA256

    f9ec2a280cd99fbb0701867a8b59387aceba7a6ddf3d5eabe6b23381f4aebdf0

  • SHA512

    72c32f69d9d56d142dd9ee52379c4db60d011309057505d978b318d6fdbfe92f9f3786110ea6fd26f1e84c11b7828ed2cb8bc5b501d32981c2cb5c9af57643b5

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM2:N5VzcfA/6LrVpL74gfh16n2

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96538ae078f559ebd02eb684a3e72630_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\96538ae078f559ebd02eb684a3e72630_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e5FFq28MBGHruuc.exe
    Filesize

    27KB

    MD5

    67b82b48ef5d07c4e41fe489cc7c53a8

    SHA1

    bc89f70ea1f32b43494fec3326513d6c4e3f6347

    SHA256

    202472871840d2e2d29aa0f9b8274ce88ada3b7a6822c3236ac94153b1ed348c

    SHA512

    c9df253859293931af7d7755134ad922cf056269ec64a1f3ef91ec46a529684f34b5d8e112c58e76c5570cbaf6a1d8f971ad9ccc08895ff56bad37be22f4ba00

  • C:\Windows\CTS.exe
    Filesize

    27KB

    MD5

    a6749b968461644db5cc0ecceffb224a

    SHA1

    2795aa37b8586986a34437081351cdd791749a90

    SHA256

    720023737d7ff700818f55612ba069a609a5ddea646bb3509b615ee3523a4ca2

    SHA512

    2a276816290746ed914af9cf6427aef31ce9395b8e9937090e329a8f74fb84c62d15b196e13346caa086842b3f5f549b9eb20cbf422d18c9c1b63e6342ea90b4

  • memory/1584-11-0x00000000002B0000-0x00000000002C8000-memory.dmp
    Filesize

    96KB

  • memory/1584-17-0x00000000002B0000-0x00000000002C8000-memory.dmp
    Filesize

    96KB

  • memory/2364-0-0x0000000000DF0000-0x0000000000E08000-memory.dmp
    Filesize

    96KB

  • memory/2364-9-0x0000000000DF0000-0x0000000000E08000-memory.dmp
    Filesize

    96KB