Analysis

  • max time kernel
    141s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:34

General

  • Target

    c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe

  • Size

    56KB

  • MD5

    c2b109c9e3da1c2ff3b20579506177b0

  • SHA1

    ad674cad7ae8d381e872d34b9693a0c5147cb018

  • SHA256

    cebcd274510b89018a857711052fa42003002531478c2f4984bdb19fb1c3dcc1

  • SHA512

    610f1ce7ebf21345f2565eecec6655e5f7475fa0def227133bf972576ffb69f67baaeea068fc1ebc5d5ee8938a02bceee1bb56dca738f48a223280b9ee37a00f

  • SSDEEP

    1536:VEGgxPdZXufZKfI+HVcCQCPe7NHcSpYns:+GWA+uCG7ySGns

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c2b109c9e3da1c2ff3b20579506177b0_NeikiAnalytics.exe

    Filesize

    56KB

    MD5

    a823eef1930e581a9553ccf1f75d7d57

    SHA1

    f65879d11adbb2028c8491777c91118d7d9c50b2

    SHA256

    d444c0a2de94e5439830f5728159c4f06677b9a8cd23aaeda7dd13247d1e54dc

    SHA512

    e0b8b967ed77ee2c1aebddba8d052892cc26713c7231b404a5980bc3b133c35934617e8c485e7ace988b08f30da50361c515e11ab25060ef4581a8fa80dfb348

  • memory/2344-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2344-1-0x00000000000E0000-0x00000000000EE000-memory.dmp

    Filesize

    56KB

  • memory/2344-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2344-12-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3932-13-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/3932-14-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/3932-19-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/3932-25-0x0000000001650000-0x000000000166B000-memory.dmp

    Filesize

    108KB

  • memory/3932-24-0x0000000000190000-0x000000000019E000-memory.dmp

    Filesize

    56KB

  • memory/3932-26-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB