Analysis

  • max time kernel
    138s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe

  • Size

    56KB

  • MD5

    7504992c92d6fd4da6a9b48d6acaae90

  • SHA1

    191dc93ed9e87447b07e6dfc98410c2df510a3d1

  • SHA256

    1883945a73b24cd63e5e48495df3490b97a4fca16eaf0caf130d669491fced48

  • SHA512

    6938eac11e3275fe8be7262297d2f5ba1e991c55ecfbb9eda31db4bcfdd6dd67e3810b2e17fb1bf760d5d3bf0415acb2e58a0d3f43bf1dbe4986dc8a98ec2d30

  • SSDEEP

    768:opesizST+JGfzeLk3JUmx1952A6ZKXnzxJZHprxOgLuF08vN0cocNGW/wzQYzEG6:oRTTH3qSjvk4zbRVp20Q0c7/kPEG6

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
      C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7504992c92d6fd4da6a9b48d6acaae90_NeikiAnalytics.exe
    Filesize

    56KB

    MD5

    705a72e644f9ba7460debe8e371b631e

    SHA1

    dd1e4903a1a776c7b6dd5a8d3eedc12939a4dbbc

    SHA256

    aa5d35f5f8b693fb464e3d1fe3b9c81ecaaf9f18184f737b6ce5f5a06922ed41

    SHA512

    46d4e3f6127547ca8cc8b00f2e25940a7be103f0b40bcf35959316d25aac87f1e3b4b4ea85177ae46e18982229fd7ea36a087ae2ad854e70eb3c07d193d1a6f9

  • memory/1064-14-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1064-15-0x00000000000C0000-0x00000000000CE000-memory.dmp
    Filesize

    56KB

  • memory/1064-16-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1064-21-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1064-26-0x00000000001D0000-0x00000000001EB000-memory.dmp
    Filesize

    108KB

  • memory/1064-27-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1092-0-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1092-1-0x00000000000C0000-0x00000000000CE000-memory.dmp
    Filesize

    56KB

  • memory/1092-2-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1092-13-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB