Analysis

  • max time kernel
    132s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:49

General

  • Target

    714205d8779bd8405ddd576e667f18e0_NeikiAnalytics.exe

  • Size

    79KB

  • MD5

    714205d8779bd8405ddd576e667f18e0

  • SHA1

    da8f7d74d6287994f66a7d067ff235b0c8b8e323

  • SHA256

    86dac3fbf4bb4f6d3b439a85ff425429eb1141187c185fa1a8fe3d98daaea985

  • SHA512

    bf8ddf89cf58e6dc3c57b82efd5861be9560e0fb01129e05a12b5b06a0cbfe6b100795ab7fd93c391577919dac39bbc2e311fd105b3a110858f72062559203a1

  • SSDEEP

    768:tCru/fSIw/E6zy4n8uZ5tUXMJ+fROUmELY2glEbM3j+rd+fpRiTWNReOOkCru/fd:dSTzy48untU8fOMEI3jyYfPiuOsd

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\714205d8779bd8405ddd576e667f18e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\714205d8779bd8405ddd576e667f18e0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\50C.tmp\1.bat" "C:\Users\Admin\AppData\Local\Temp\714205d8779bd8405ddd576e667f18e0_NeikiAnalytics.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\SysWOW64\iexpress.exe
        iexpress /n /q /m C:\Users\Admin\AppData\Local\Temp\popup.sed
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3864
        • C:\Windows\SysWOW64\makecab.exe
          C:\Windows\SysWOW64\makecab.exe /f "~%TargetName%.DDF"
          4⤵
            PID:2392
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4184,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:8
      1⤵
        PID:3068

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\50C.tmp\1.bat
        Filesize

        1KB

        MD5

        02dba5f37067292355c6d01a57d4ef48

        SHA1

        7c67ab3f99fbf7a53018dd295d2968c525db83d9

        SHA256

        8b74c812ba9e6c536da7edd4101e7e0dddeab8355e5aff095dd31b3f00560242

        SHA512

        12201f949ee3198c8f4b39cc8edf90a114ecf42ddd5383ed0b87e4c78053cd517786dc7af83557e63a0483af74f4c0117d5568441ae761ff6958e758704d602a

      • C:\Users\Admin\AppData\Local\Temp\popup.sed
        Filesize

        80KB

        MD5

        b307a2ba88bff1417d905d34f1b45f03

        SHA1

        1732f29f17704db096e4cc4c4e55d2b581a9fd20

        SHA256

        fb0fd92afd772ab1c3efdf5d1c039d7147a3e1920b57285d44f327c8269d572e

        SHA512

        00ef32eac0b5b3aadecd0473d472a21cde7ab04ec51cd523f2ad684310c839aaf0b933cc917a1311a830c7fcf88a0b44de5455fcc27db7972fbbd9675d35cbc4

      • C:\Users\Admin\AppData\Local\Temp\~%TargetName%.DDF
        Filesize

        724B

        MD5

        c3ca008abd6997c4b036a7e8be75cb2c

        SHA1

        05f7a3527bb04c691b08f040f562582035398829

        SHA256

        29ef6bf47dcc8c67f1abe1b269d3518d6a4ebe125daa1ea460779638cb9782a3

        SHA512

        bee0baf3cb83144239077f99f5ca2a6ca7b618f7f51a53e03613ae697e8bc76fa28f5d006296b469be8e1fffeeb35668b5fe87b260b1380cc003815ea9efb083

      • memory/1100-0-0x0000000000400000-0x0000000000411000-memory.dmp
        Filesize

        68KB

      • memory/1100-12-0x0000000000400000-0x0000000000411000-memory.dmp
        Filesize

        68KB