Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:02

General

  • Target

    2b2cdaff66bcb899705a7aa2fd37c420_NeikiAnalytics.exe

  • Size

    3.2MB

  • MD5

    2b2cdaff66bcb899705a7aa2fd37c420

  • SHA1

    1f2a4d4c4741b65b34f1c58ddbc55e9b3af5d037

  • SHA256

    f411f90c7485bc3995024ddd308a88817f42bff8821f2d09f6d6d9ee961c3376

  • SHA512

    bf21342d8921f2904059b225854fc45b75fb22c9cba61543e818460c489828073ce06494444abde94186ee0ebb6289ecc96f95a01b8d8fa5e9f70cace5b68998

  • SSDEEP

    49152:KUAI0Xud0txsQgVFAmHh/T3IYnhkeZAxi4Hyvwou38yn5vRS4lGtiDkVUqBy:KUAsWTC/TYWkttH8m3RhloiDz

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b2cdaff66bcb899705a7aa2fd37c420_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2b2cdaff66bcb899705a7aa2fd37c420_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4052
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
      1⤵
        PID:3616
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4396,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:8
        1⤵
          PID:4548

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3428-0-0x0000000002C60000-0x0000000002C61000-memory.dmp
          Filesize

          4KB

        • memory/3428-1-0x0000000000400000-0x0000000000EED000-memory.dmp
          Filesize

          10.9MB