Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27/05/2024, 21:08

General

  • Target

    1ab97871b6f75b818e2183f709f07eb0_NeikiAnalytics.exe

  • Size

    29KB

  • MD5

    1ab97871b6f75b818e2183f709f07eb0

  • SHA1

    e3bbdb2305b8325285f3d2e78597c2bb0ea0d8c8

  • SHA256

    c9bf52af3fb4ba917736acf22b1e4b1db3acc94256251e186b2fb18c0513d8e8

  • SHA512

    bc8e18dce6e21dfe55a70883a8292de0939173bb648d6e8de1c8fbee1a0c395022fd310cdc7a73e1cab0747a9f594a1e39ed078757df0c8ff84db4d6228f62f6

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/kr:AEwVs+0jNDY1qi/qsr

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ab97871b6f75b818e2183f709f07eb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1ab97871b6f75b818e2183f709f07eb0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1076

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpCABE.tmp

          Filesize

          29KB

          MD5

          b22e912ed6cc5490d6532bb72c44ca47

          SHA1

          72f7c75624300abe9194489b16b19acefc8aa26b

          SHA256

          07a67548ecedb8901f7b2628ad0638441bf7311d9aeb3c69d15f46f57c7c01c8

          SHA512

          bcbf48bcb7285bdeac65c0d945083c4914bb602e8e2e6973135bd5f93a43ac9254db05b2751a59d6d186255362d7e73ec7b9148ae1bca2a805c361bb03f71cf9

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          b5129a9d219243d113ac5a77606d4735

          SHA1

          bed651cba8587d80ecfc6ccf45e8755e57aa92ff

          SHA256

          2468f12d592796f830badb82fecc362aab1fa2094bd875915df569bf5dad7dae

          SHA512

          8f810359e3f1fa8de8fa1f6de3738e55c8d06c03eed5151e6bd14781b73569d5063e1f9b171db54f70ccc33b05e6c2bb8d12256888f85f417ca530461c8225d1

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          0ff36f633decbfd47a158b9e84f12a42

          SHA1

          4b69d83e6546c5aff324965d31dbb4b635ef8b0e

          SHA256

          a3d6459207f4aee6d040fd9854e3a060c29109123c612037ccaeb20dd46f9c95

          SHA512

          c647766cb7e7b7dce84df2e5608a9a28c9fdc8d9b24dbdbbb514655c905728607e3a91759686c2a305c02fb0fb94af93751fb8c6a3e7a90703e5d645bc8cc08f

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1076-17-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-35-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-87-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-22-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-82-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-28-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-76-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-40-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-47-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-80-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-52-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-54-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/1076-10-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/3000-51-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3000-75-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3000-4-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/3000-79-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3000-16-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3000-81-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/3000-23-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/3000-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB