Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe

  • Size

    56KB

  • MD5

    7504992c92d6fd4da6a9b48d6acaae90

  • SHA1

    191dc93ed9e87447b07e6dfc98410c2df510a3d1

  • SHA256

    1883945a73b24cd63e5e48495df3490b97a4fca16eaf0caf130d669491fced48

  • SHA512

    6938eac11e3275fe8be7262297d2f5ba1e991c55ecfbb9eda31db4bcfdd6dd67e3810b2e17fb1bf760d5d3bf0415acb2e58a0d3f43bf1dbe4986dc8a98ec2d30

  • SSDEEP

    768:opesizST+JGfzeLk3JUmx1952A6ZKXnzxJZHprxOgLuF08vN0cocNGW/wzQYzEG6:oRTTH3qSjvk4zbRVp20Q0c7/kPEG6

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
    Filesize

    56KB

    MD5

    d91ff76673086ae7f1028d7e436ca8ae

    SHA1

    630bb1286fefff354222a4c2ef622d4149b089b6

    SHA256

    7c1c9f60522027536c38041e18cebebbada9bb72194cabe0f4cd94a351ceaee7

    SHA512

    4ab1c6135d564f1d7488132d4b0d90549e216a6c5bcb509b326abb6aaa8ff059f8eb5317afd5dadc15507500554cd6e8508222e5870e8a41f8c8691db54fde09

  • memory/1984-0-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1984-1-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1984-6-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/1984-12-0x0000000000160000-0x000000000019A000-memory.dmp
    Filesize

    232KB

  • memory/1984-16-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2936-17-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2936-22-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/2936-28-0x0000000000170000-0x000000000018B000-memory.dmp
    Filesize

    108KB

  • memory/2936-27-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2936-29-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB