Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:32

General

  • Target

    78a20cce6a44f3d8cb9dfe0adb568290_NeikiAnalytics.exe

  • Size

    64KB

  • MD5

    78a20cce6a44f3d8cb9dfe0adb568290

  • SHA1

    9bffc6b37dc8161b630e5239aebaa64e856d3320

  • SHA256

    8be03688b6eff48b49576b96010bb6e421d4f3360587d4fafd98abfcec6f7d15

  • SHA512

    4323e87db51f8775d378b0590dad0c92316109b71f9f109723e71e661900131880cc0780f4d0e16087b75347cddd5d2522850522d64ceeff66613fba49405cd6

  • SSDEEP

    768:T+Cru/f9Uw/E6zy4n8uZ5tUXMJ+fROUmELY2glEbM3j+rd+fpR0OTW/ReOOW:TaRTzy48untU8fOMEI3jyYfPBYOW

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78a20cce6a44f3d8cb9dfe0adb568290_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\78a20cce6a44f3d8cb9dfe0adb568290_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2CF7.tmp\1.bat" "C:\Users\Admin\AppData\Local\Temp\78a20cce6a44f3d8cb9dfe0adb568290_NeikiAnalytics.exe""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SysWOW64\iexpress.exe
        iexpress /n /q /m C:\Users\Admin\AppData\Local\Temp\popup.sed
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\makecab.exe
          C:\Windows\SysWOW64\makecab.exe /f "~%TargetName%.DDF"
          4⤵
            PID:8
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4348

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\2CF7.tmp\1.bat
        Filesize

        1KB

        MD5

        02dba5f37067292355c6d01a57d4ef48

        SHA1

        7c67ab3f99fbf7a53018dd295d2968c525db83d9

        SHA256

        8b74c812ba9e6c536da7edd4101e7e0dddeab8355e5aff095dd31b3f00560242

        SHA512

        12201f949ee3198c8f4b39cc8edf90a114ecf42ddd5383ed0b87e4c78053cd517786dc7af83557e63a0483af74f4c0117d5568441ae761ff6958e758704d602a

      • C:\Users\Admin\AppData\Local\Temp\popup.sed
        Filesize

        64KB

        MD5

        6bed73a4aaa55c36f810be95b559ce77

        SHA1

        244e92a1db7fd27f8b65399d10c84880dac0a295

        SHA256

        bd601a3674718efc7376176c5b357de9b99f17b44f1bfcd4926d6bcbb10120a7

        SHA512

        2e14afe18347982de89096298f06c0b689c4f7f70602e63d62ad4ca22c729e90fade156a9062f8fb66071fe0e2778b648bbdf00f2f8832f5fa697df54a69a7fc

      • C:\Users\Admin\AppData\Local\Temp\~%TargetName%.DDF
        Filesize

        724B

        MD5

        c3ca008abd6997c4b036a7e8be75cb2c

        SHA1

        05f7a3527bb04c691b08f040f562582035398829

        SHA256

        29ef6bf47dcc8c67f1abe1b269d3518d6a4ebe125daa1ea460779638cb9782a3

        SHA512

        bee0baf3cb83144239077f99f5ca2a6ca7b618f7f51a53e03613ae697e8bc76fa28f5d006296b469be8e1fffeeb35668b5fe87b260b1380cc003815ea9efb083