Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 00:16

General

  • Target

    11e968c19e8faea53327f5a5fdf1a42418494d724a8d7cadb922fbd397738b86_NeikiAnalytics.exe

  • Size

    41KB

  • MD5

    4e33048079a311d02c2cdf7ae26c36a0

  • SHA1

    3528785e91e1f048c57cbb8902cce67d6bd7b549

  • SHA256

    11e968c19e8faea53327f5a5fdf1a42418494d724a8d7cadb922fbd397738b86

  • SHA512

    12e1b4b523590a4f2af238297d300fa5577af39aac17f70aa984755ce24e2d5ea724f8ba32471940b4c5a79cc3de6258df181e2dd074c52df3b239c2fc32b29e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Executes dropped EXE 1 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11e968c19e8faea53327f5a5fdf1a42418494d724a8d7cadb922fbd397738b86_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\11e968c19e8faea53327f5a5fdf1a42418494d724a8d7cadb922fbd397738b86_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\searchLLB954C6.htm
    Filesize

    142KB

    MD5

    bfee98466eca32154a9a49c57eaa3afd

    SHA1

    4abc73eaeb9a777e01f2adbdffd74ec0d69f85bf

    SHA256

    9f5a8d604efe1f8986eef302e9fadcda98ac0847a2f53f9dbaa03d3a2d57fa50

    SHA512

    211223026bd451033ee8283212a9c1e37a74aaa55d88aa96c54d0d559dd97350c843b7dca30ad7c476414d3d1b81e134cd40d1df4e9a4ee9390ef75b8c25d543

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\searchN8NKS2AW.htm
    Filesize

    150KB

    MD5

    45ad3e0aadadafbc426614ec305c0c3e

    SHA1

    e3ebf7c7e71993d48c48ecc09f24b9995eaf5ed6

    SHA256

    114cefeade0ce0539b2625599a1a86ad16dd650e5149300f79fea119be15a9bc

    SHA512

    259b9c66bba25d99b1e13ed188c98ceeeede23070f7a48aa865803b49e2f5451900acc9df552c1656843ff1161f6bd08e6042db1292b8f65ee448290bf54e7c4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\searchU274B9VR.htm
    Filesize

    159KB

    MD5

    4e605594b9954dc5122b1f77b32ea09b

    SHA1

    79fba4793d06b9ef3fcc3b9feed810c5dbf29c1c

    SHA256

    5e3ae103560d5dab3ae14177ea8538fdd973f661e181d5c268fac951fc85a5d4

    SHA512

    830ba7be4af897c22ecb71ad79a13b51dbe6feade0d71bbb8afa29d396d635c34cb873d1244966a5861f290da6ed3030a2ebab9ea1f3dd3f5223d2f8c474c7fb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\search[3].htm
    Filesize

    200KB

    MD5

    3599c1a8b9bddfb71267287ecab6c01a

    SHA1

    cb2e95dec442961cb35b39ff265349c200c75cfb

    SHA256

    27a0d1b78172734562aa8cd82fa10c864f6330a93abd259fb350865fb588ed8e

    SHA512

    e66625bb4e7272e2c130bb4786b3a09d2e6d99e4673040bf8ed65fbc5e6e3999905b786211943e05ac03b20f3de5d27a52deb647e29bd1e68b74eae17d99383b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\search[4].htm
    Filesize

    134KB

    MD5

    ed97527488572eabc422a63601b4649b

    SHA1

    63050f2afab1acc0bf7c0c472a3756e137541d7e

    SHA256

    c624adf1bbd4bf50ddd55a77d32dcb9ee952f2888277a490e56af17b8fba3ca5

    SHA512

    41bc99727fc97231f8c7b01ef89749cfca1c4c63677d371c905b9e7c8d9597200d9af3bfdffaa9d119c281a27e43df60c1f6ce40982e6434f5df603156b6a28d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\search[5].htm
    Filesize

    141KB

    MD5

    96c9d97956fa9130b6383849e151beda

    SHA1

    e9d861afb8029e4dd110318d4a8a8c35eb472b95

    SHA256

    fdc68beb1e3655bdaf6a0248d64227cde7f606182db1247ab78c0ba0bd02fdf3

    SHA512

    cd3224d1e3d9c0a708a7c5a945c5ab4fa00b9c5544f3b215d66dcf2b15d6a8f28ba102f592c1288b3b5728910bf9c2f8a8a1983b163b1905bb7596f7a82efc84

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\search[8].htm
    Filesize

    118KB

    MD5

    340ab9a68e7432701d302f29f0377c3a

    SHA1

    b096255f84160af1c38482eef409f248fecfd122

    SHA256

    3d7eb6fd490d7a3bebdc46c00efaa3fd319bfc1593edd06907694099b66a7cfd

    SHA512

    9a65cd0b1aa990167aa5c0f1643cef206cac6d77381f5091d0227e141a0059a8fbd76933a3074187818666d89a0d1490e4e9ef068319cef7ae136811cae9cb05

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AKM56LDW\TP721L06.htm
    Filesize

    175KB

    MD5

    c7b578db3bbf7012c5e028b32a2c2018

    SHA1

    826b2033d8f64e61b67ba10e87cef28637ca535d

    SHA256

    e20b98453938448ee83a762b0b3c04acc61dbf30741bf04fe792f0bd02a5309c

    SHA512

    5e1355c4c513979cd0afdc113c2879351f37688a09163c65913dfadbc117debcf6d4a6ee554364eedc6cb3ee6dd2b82ae9478a2595adc34bfb0a91c75a7b48d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AKM56LDW\results[3].htm
    Filesize

    1KB

    MD5

    ee4aed56584bf64c08683064e422b722

    SHA1

    45e5ba33f57c6848e84b66e7e856a6b60af6c4a8

    SHA256

    a4e6ba8c1fe3df423e6f17fcbeeaa7e90e2bd2fffe8f98ff4b3e6ed970e32c61

    SHA512

    058f023cb934a00c8f1c689001438c9bdd067d923ddcbe7a951f54d3ca82218803e0e81fbc9af5c56375ff7961deed0359af1ffa7335d41379ee97d01a76ded6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AKM56LDW\search4MGSJP4T.htm
    Filesize

    138KB

    MD5

    9adae8fee5c6c33645f605d660c2f8de

    SHA1

    21c87a17554b832678d553f7020d8205d0c46252

    SHA256

    5dc2f2e3ea7b01e789386dd94c99e73ea11b8668b32b4e1338af3a886643b304

    SHA512

    d0de51e0c836b97b1218d2bb386c9348c074c4d29cdc919a2e8e2c07e04c6734c4e48685516a2ec121546bcf3179c40f126b319852b1812edd55ada1861d542d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AKM56LDW\search[1].htm
    Filesize

    156KB

    MD5

    89ff1045746f952fc258494353151445

    SHA1

    7cfe0ac6404a7d350fe4ebf3656536e009624f40

    SHA256

    fd201f0d454e55efed266dbbd014439543428d545bdcb146baea22fb2a5811e3

    SHA512

    fe0dc900299a763cb06caa6cddb56ebbb7fb6bbb2108ca483bbcaaaa59202c564ea91d524de111f4e87f0183f31d1f680d1ceac49e99ff3fd43fdb9e57f153a5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\AKM56LDW\search[6].htm
    Filesize

    189KB

    MD5

    e2a11552a9252c52c4170c126873abbf

    SHA1

    5601dfc6a742639997febd5c8b29116506c7173c

    SHA256

    93ff1be371a269ffeb94662a9e291e41cdc13c34357b610ef4905dcf5b3030aa

    SHA512

    54e5fffbcbcf5cebbce70f1da4ec818fff4619e67b3f0f5bc5e7a690aa807b198b3547b81ec2a445a05fbcf9e325e91eeaa325a36720a66f5a85277110df61b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LU15KQ7Y\default[3].htm
    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LU15KQ7Y\searchSBLCIVZF.htm
    Filesize

    115KB

    MD5

    fe5216b14c4f198e7704a01b5a5fe078

    SHA1

    386f06143757b0b9aeeb800637bacdd6f1ff77a3

    SHA256

    b608a1f36083ec97586bd812450e9642a5047dc44e41647566ff76e4c86bcf68

    SHA512

    b32dea6ee3eb435897bcfa945358140f1e536e54190926277f31db68194e1d7c9717a6c8634cb5231d8e3c88e3a90a16138fa3995a6bb36661a9585e171b2800

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LU15KQ7Y\searchZ2LQU4ZN.htm
    Filesize

    130KB

    MD5

    eec7b6c4feb433a7d26a1810ac3549fd

    SHA1

    f990868c1cb647e2352c2e8342573077f6d2fcf3

    SHA256

    a87f417fb28205d715946d7d39ecfc8f02d618b218167ee20c0f76218a76ec3a

    SHA512

    961bdbd6d8be24d2596011322fd294f88b5d49cf8679c5d3a36871867f6c74f9b9306258e92b76c3fca0cf9cba84eee7ec933f30efb7a62c801275580594c616

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LU15KQ7Y\search[4].htm
    Filesize

    114KB

    MD5

    50a4ca0b7a9cd9ed08292a088f7bacfa

    SHA1

    e90f9756296196db13839171a4a87139c30a315f

    SHA256

    73f2a0459daf48e99f99683aae43f64f42122c848197611804a12612a0efa343

    SHA512

    9460eb903cc21601479acbd2eda672f0f5edbd4068c0d4fd420c4928e85e8204de9f799e55e61245f686de0b18fdc3c2e3fe27475fd8535390cfcd76ae056111

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LU15KQ7Y\search[5].htm
    Filesize

    149KB

    MD5

    dec1f885c78707ab4d34b31fe29b50a7

    SHA1

    21b70c744f4efdd29571a6222f3318c8363cf844

    SHA256

    4a618c373223a8686b5d15c9e6af5af53b18d4298e625b0656396f611299073a

    SHA512

    a4566d9aa0a64728b4fced6fdd42f6bd9ee803614c31fe6b5168566d254addf219ee42068d8edc26328cfbe479699f79660c088f13e88763cfffd69e5e622783

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\2VH8YTTW.htm
    Filesize

    175KB

    MD5

    71ca445806596698d1fa9768b9e2f63b

    SHA1

    1cf10f288850080819eda628e4d1a96ecf5f2780

    SHA256

    9f02b195cbab43b79fbe45ce3d522f41abac671a220c92a080996c492f2d0a61

    SHA512

    5e3ab7bf2a8406c1501a001c360394acaed66c47cd882eefe2d14b08d412aea7ed22d34ea684ba6c6b43077341bf3f3597dac788daa04ad5359382cf352f2540

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\resultsDSKDCCA3.htm
    Filesize

    1KB

    MD5

    35a826c9d92a048812533924ecc2d036

    SHA1

    cc2d0c7849ea5f36532958d31a823e95de787d93

    SHA256

    0731a24ba3c569a734d2e8a74f9786c4b09c42af70457b185c56f147792168ea

    SHA512

    fd385904a466768357de812d0474e34a0b5f089f1de1e46bd032d889b28f10db84c869f5e81a0e2f1c8ffdd8a110e0736a7d63c887d76de6f0a5fd30bb8ebecd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\results[3].htm
    Filesize

    1KB

    MD5

    211da0345fa466aa8dbde830c83c19f8

    SHA1

    779ece4d54a099274b2814a9780000ba49af1b81

    SHA256

    aec2ac9539d1b0cac493bbf90948eca455c6803342cc83d0a107055c1d131fd5

    SHA512

    37fd7ef6e11a1866e844439318ae813059106fbd52c24f580781d90da3f64829cf9654acac0dd0f2098081256c5dcdf35c70b2cbef6cbe3f0b91bd2d8edd22ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\search24ZAPRM6.htm
    Filesize

    167KB

    MD5

    b2637e52af7c1020e04a72f9bb19d5b0

    SHA1

    95e0907a4c6f326c74ef2e77d2fb820beca69bbd

    SHA256

    bf576f2df72755e4c77bb7e80832fe6a2f58710bbe4629f71916b5f5b91ffb5a

    SHA512

    7f02bb9a1f0018e08cf2effbfbfe3ebbab357090d4ac150462f665646ae282aadd394ba4422294e0e10a5cf8d8c2da45c8e0730fa7e064c8946d058982f7abfc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\search9Z1031FW.htm
    Filesize

    112KB

    MD5

    51aff7f32ff1c2672f1aa653600d2b5d

    SHA1

    f6dd7da810908134e0ea54690ccb83ad71e91277

    SHA256

    f393da6f1b04e170718d8648e88be0072b7a0291bfaf25e69fee631b179ddca9

    SHA512

    3e9858056c0c5253ef55aeb49eb7a91e6749d1eed945c9d574c24b085732ffbf059dd1ae68a6c9f203b701fa29205593ea644eec0fb96c7656c09dde02169373

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V54QW64X\search[3].htm
    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp3C1C.tmp
    Filesize

    41KB

    MD5

    c333e9d0a3a93d1d4efca57b07020293

    SHA1

    a213f7d345e4ebdbd58f9bb6aa156553c1cbb8d6

    SHA256

    e403be8fd4d66a1c8bbc1f454278a91ca46d37944fbb9ea498578be278ab0c00

    SHA512

    cf28e52244a17f62b2310836f13bc60ede34edac017a274a4cc648693c9a96b24843d3a679e48862316ae6f9075ea36d405f351bdece63eada476a2e11f6064d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    160B

    MD5

    8a50963821fec55f8bca1646c631ccb0

    SHA1

    c14c0b0eae57ae6b921e79ffa94818f5305bb8eb

    SHA256

    077955f8fc9800eeed54f0d196dcc2affa6c3e223451038d808ec7085ba4f773

    SHA512

    cb3f35743c16414de33b6e35ae6f22aacac651ba8effa0f84f44574d1ff1fd1e0f102acb29105235187d8f80c32b7796546fac67bb51d9b5e9fc66ba27c8a9d3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    160B

    MD5

    7ef433ff9d3e0aa9203eb80260e67b76

    SHA1

    d871b75020e5fd788f677b44fb373c46a1746235

    SHA256

    b34cd4f4c23bb94cfecdb8c2a8ff5d4fe562fc64c6ee1191d71421a370170efd

    SHA512

    ddef2d26618d0b8d75ab78af245e3eb9d37541cceb5a61409c9bf9a0d3695d69e02ce4f7cf5ede6589c015242967d7f9eec081995ae23b16bbd9a04b1b714a7f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    Filesize

    160B

    MD5

    3fac46de049bd325b017626dc2850604

    SHA1

    92304144dabbcc1fb03cd482e6c7377f7713c9c1

    SHA256

    ed3c5dd41165f403a4ac3b18173cb2ed50e5cf9fa02a02964244ff62de69e722

    SHA512

    533800cec6c2c88360bbee1cf1ee198fcc93d700e53eba591a8fc088c29b965a42b98190100307f52c91d901a72f3fd75df821c1eb68044febf3970d64157d5b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/528-19-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-14-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-194-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-5-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-178-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-201-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-199-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-440-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-757-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-262-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-36-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-31-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-26-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/528-574-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/4280-30-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-573-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-35-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-200-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-261-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-13-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-756-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-0-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-439-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-177-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/4280-193-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB