Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 05:28

General

  • Target

    3f4dad24bd40827af8ad5f35585cd990_NeikiAnalytics.exe

  • Size

    29KB

  • MD5

    3f4dad24bd40827af8ad5f35585cd990

  • SHA1

    a1ec306d8be4540fe23686edc651bcb9059ce42a

  • SHA256

    c27f198a3d300e84efb511e412d7c5454bd4747f8fd064d1cc6d04e287fd6294

  • SHA512

    de3eaf235cc970bee5aac59efd896273ed74795213297515560ac6ee9c8e9e2e48f3acf99d4dd8c58c59fb219de9b53e2e040bd881b1c703aff895174d035044

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/7x:AEwVs+0jNDY1qi/qd

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f4dad24bd40827af8ad5f35585cd990_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3f4dad24bd40827af8ad5f35585cd990_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c5e9dfccfd9686ebc1b24f81e77a3d4

    SHA1

    e2b2f62d639d32e164e76df080818abf968db442

    SHA256

    7ebf7cb45aadc297d5fd8f028744fcacca6067045f2ed987fdc391c011c01fef

    SHA512

    aba0d3fde7bffcb568268513252eb2fa31d70fba7da9ce187582dc241ce91695961792eec2b07501d0cc9904e5bf04cf1fd9e57297d767842274d92edb5d3a7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcb3df24ca0e6d780ff449b608aadfc6

    SHA1

    3ab35c48d03f99fa088b57edb2fcb28bdf79aef5

    SHA256

    8594b8c5bb80f986e2a17b8901157ac1c9e993afed120894b8056c171656d258

    SHA512

    570f46f752c65996922b758aa2bc8a151bcb177f2e6005d2bf85df47a12d8013e069953b59da780aecefba1cb4bf3b8cf8a8b6d321d1bea2923e37f95d307b59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    130204afb4fe308a34a2fd4a90168119

    SHA1

    fbfc0033e4e44e86dae36ad8728f12f5ee5a4525

    SHA256

    10ba4f470849b3c6780511bc0b47695451b893868b7cbfef78da735cbb195cbd

    SHA512

    2c74daaa066d8fd661fcf9c0c26486054fd33497b0f844d5262adea600a886c98ef61e153a1a9f1a8a030ed98ca6bd07a8e0d4eaa604da6c8f7837a7fef35b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a404f6e1f90882b94804c46a680be26d

    SHA1

    c51420d8bcda1d5fff730f06141dad25ed26a3ed

    SHA256

    888b11d0bf72173086f7aea5b73cd267824eac09549179d16e4272e366d48b89

    SHA512

    afe028491746c9f44165142dc43bcb13aac678b8bb1b042f2e6103823518dcb2b9bb62ac3f87dc8be220d3887f5bb28f9c61b4f0f85726458277eca4e035bd35

  • C:\Users\Admin\AppData\Local\Temp\CabEB04.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\CabEBB1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEBE5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpECF0.tmp

    Filesize

    29KB

    MD5

    4213b8568c19f9a1e519941e083aa883

    SHA1

    ba0e9c8880759e9bb4d59c7f3a1693b7614ebd5c

    SHA256

    5fe2c7b56e86d46f93511d69d65c34847c9eb8571cdbd466e48fe3651adf1eb7

    SHA512

    6cb694b75ff69ad05ef16093e80879b3251844e998e257940df813a25888265bf4ebcaad9d8c91ac84b0c4d018033f721d649eabf6057132ce92d2be1829aecb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    b6e05922968206c81be1ba3d19061d1c

    SHA1

    baf8912fc690de5a3ff9620e0dedcba95e6e95d0

    SHA256

    6db9a426b0ac2eaf13764584ad3dd2a36417e6d98dd04060afaff9f26f725aad

    SHA512

    f8acbc65be8bbdcd7beb684caf6c0a3dcb34ece5940e912c1ac9c05a5a7faab2bb37f508115459c637a9e617bbf8ded6b3a20a12db95bfaa7243d272487cf408

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    2a51ba79c2d0e81df30433479e4cf2d8

    SHA1

    83e6cf91483c4024145c7642bb7dd4ae5ee7d0ed

    SHA256

    671f27c5361444deb8b7048ae450af92a3bc5480b859ef5a238fd69f50a0ad5b

    SHA512

    d2b326388bb2f660cfdd9e1de801482734c9e73296badf0945540d93815712b2df612cfe2d1eb474824055d0a7495a3cc20d29dfbc8442a91a5bd880742e2709

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    98d224f6391b79f60f0f29301cd83265

    SHA1

    bc888ea6187bd9198fe0a159ae72c614da5ded59

    SHA256

    f7a860e5455eb0b95f1d2e71ec6ba3bbca82fb6887ac10524bb30fbda8c6d673

    SHA512

    e01e1e346f6c3a1c6c06e7692aae46ab4d9ecf90d39a3bc2ea55f9bd4ed1699edcbe9536c6a05a434f54344d5c275a807d114bba8b63929ab473e1bcabe5d00d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3dc7444ae63e615dc99237384e6c8fa3

    SHA1

    61080818d1e7d4cb035ab39d50c1c07e66c22fac

    SHA256

    18634334219469c006c38b1288ee6169f57d3c173291a4c0c447cec64c9974d3

    SHA512

    29b2ce88470bef1ac102290265f7519383ad0265bdf702ab082646f27a5d7c2650ae1d4a5afacdcb31a6360783e14b98a884f9ee0d3cf57ffe91219484784a79

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1828-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-468-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-464-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-433-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1828-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3000-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3000-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3000-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3000-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-432-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-463-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3000-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB