Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:34

General

  • Target

    351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe

  • Size

    448KB

  • MD5

    351fa860e26a088738d90491f9561fc0

  • SHA1

    91b1e3e771861058c312b7142a88f5d7d8647816

  • SHA256

    0ae95d09050fc4bfd1cd7a4596a9b893cf235e009cd5a4e51f5d24930444dec3

  • SHA512

    1bc14c0a1458e1e478adfafa3aa6fe6832842c0120c73b718ad6e2269be3d551628cb97e964a5372042a446ca94a4dafd1593814dac1e21a186a4e7d555b6e5a

  • SSDEEP

    6144:ZADJx0Nkr4IjKAy5w0W7cyqCxSngmMBqfycuPbUl0i5cD5J6qPNaB3+4xoU8cZa/:ZOJxYM4Ij1y00npM4dl0v5Jpk3B8

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Users\Admin\AppData\Local\Temp\351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of UnmapMainImage
      PID:2216

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\351fa860e26a088738d90491f9561fc0_NeikiAnalytics.exe
    Filesize

    448KB

    MD5

    965b7180e96caf3058331c9459bfa824

    SHA1

    69f242a6fe989055d9fd5b6a7ef9b20858cf13a6

    SHA256

    b60d4c31996662d2251044744f2e8bb112b7a3a2a485fdc38d1ac2af3844b7e7

    SHA512

    d98cbce3ea64bb6ca52f63b7604ef29c83a58be3c907057aaa3c267c4c93f41b47081e075c441e00829637893807d955f0b3c16ee7b59ca883d9b0d65912b067

  • memory/2180-0-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2180-5-0x0000000000160000-0x0000000000195000-memory.dmp
    Filesize

    212KB

  • memory/2180-11-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2216-12-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/2216-13-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2216-18-0x0000000000210000-0x0000000000245000-memory.dmp
    Filesize

    212KB