Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:44

General

  • Target

    7059ba11c6b4edb31d35aa50f82ac3b0_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    7059ba11c6b4edb31d35aa50f82ac3b0

  • SHA1

    28a21d1ee7d842b9c9d62dc03407fe918dbd86c1

  • SHA256

    f9e2266d925f2c7a96450d7eb6d4c10abc7b0d5343e1056640106dbf4c0a9c58

  • SHA512

    5a5513bb93670260c6bdd35b0125cd690d69ee4ef3e7cb791bb75ca65f78e4b2c67522617f59ee375c1dd5191aa6f091c08055b97e8bdb4a152232397f631bd2

  • SSDEEP

    24576:2B58WgEU/ssQtXMGZg5Wv1opBX7j2RsB5F:2B55lNZv1opBX7csB5F

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7059ba11c6b4edb31d35aa50f82ac3b0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7059ba11c6b4edb31d35aa50f82ac3b0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: RenamesItself
    PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7059ba11c6b4edb31d35aa50f82ac3b0_NeikiAnalytics.exe
    Filesize

    1.1MB

    MD5

    e78b313a222a37eab6c747a0d83c0622

    SHA1

    3b8c3ef73aa78b7598f67182972046a1a687c599

    SHA256

    cf2e46d665bdec0e88cf5bfee7d314a85392621f4fa753acc7d5aad6fc05b154

    SHA512

    68b601c653f2aa0cf073c8263f3875e36bf1cfdd4517be32a7336b87ff1691de44929bec7c108993f3c58d96f541c6252f1efc2d0b65fbf41f9f634c149600d8

  • memory/2864-13-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-14-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-3-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-9-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-10-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-11-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-4-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-0-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/2864-12-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-15-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-16-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-17-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-18-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-19-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/2864-20-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB