Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:19

General

  • Target

    76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.exe

  • Size

    748KB

  • MD5

    76434af6f9966448a79fc582f1e13f50

  • SHA1

    6b682dfb9fe89e0dcc322614a0e7ef8f94bd96e2

  • SHA256

    bda33d71bf9753a249d95ea37c46a52c6aeb4748b4f545f392a9e8b3625dc1b5

  • SHA512

    655dfef724c0c69056f9080987a40548f7ed2281217a6314964bc56b12866cb7d3c0007f64315dd470811dcbf5ed9e1ce7529fcbed12f5b1374528b4a2313230

  • SSDEEP

    12288:uaHc64b888888888888W88888888888hoscV7/9GqeMo3NM5o7jQp3z33rD+zG/v:F86wjW7/9oNT7cp7ezG/aYFkJR30F6rI

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\is-7P4HO.tmp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-7P4HO.tmp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.tmp" /SL5="$4010A,372526,121344,C:\Users\Admin\AppData\Local\Temp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2504

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\is-7P4HO.tmp\76434af6f9966448a79fc582f1e13f50_NeikiAnalytics.tmp
    Filesize

    1.1MB

    MD5

    34acc2bdb45a9c436181426828c4cb49

    SHA1

    5adaa1ac822e6128b8d4b59a54d19901880452ae

    SHA256

    9c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07

    SHA512

    134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb

  • memory/1876-0-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1876-2-0x0000000000401000-0x0000000000412000-memory.dmp
    Filesize

    68KB

  • memory/1876-10-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/2504-9-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB

  • memory/2504-11-0x0000000000400000-0x000000000052E000-memory.dmp
    Filesize

    1.2MB