Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:18

General

  • Target

    4db6ddf1724dfa2ecd184e1acf95bce33d8ded0bacefbb42991536f424c161be_NeikiAnalytics.exe

  • Size

    41KB

  • MD5

    78644508aebc0232b07a99eb6bf34a20

  • SHA1

    a6db7d15723dd4ab07f24ba791e46d650e271823

  • SHA256

    4db6ddf1724dfa2ecd184e1acf95bce33d8ded0bacefbb42991536f424c161be

  • SHA512

    71219143b408098593767d8c0eddcaebfa19ad617d2fc2adc66194cf9a887c2e773cc3a84e14d844425427789de2df40d183c1d54fe8a86d8efe748dac1558b1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4db6ddf1724dfa2ecd184e1acf95bce33d8ded0bacefbb42991536f424c161be_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4db6ddf1724dfa2ecd184e1acf95bce33d8ded0bacefbb42991536f424c161be_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe
    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1952-42-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-11-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-44-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-49-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-68-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-18-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-66-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-24-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-61-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-30-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-32-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-37-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-73-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-56-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1952-54-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1996-9-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1996-55-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-8-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1996-60-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-25-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1996-65-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-22-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/1996-67-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-17-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-72-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB

  • memory/1996-3-0x0000000000500000-0x0000000000510200-memory.dmp
    Filesize

    64KB