Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:55

General

  • Target

    481ebc60f3f00ebf296106dbb3636eb0_NeikiAnalytics.exe

  • Size

    1.6MB

  • MD5

    481ebc60f3f00ebf296106dbb3636eb0

  • SHA1

    909b3bba316d35e5bb2198027cdd501231724487

  • SHA256

    a7b8ac7ec8a26a79357b17c59b995be172a1e7fd6d968889ca29d3178323da98

  • SHA512

    65105c7aa7a53365c4cb6b24f164aec265b6472a8e4799c277aae975e13f72b906f16541a37aa7eda1899448006ad7e1102a718fc418802c68f1e98d1a7047ba

  • SSDEEP

    24576:k8h4aPlfTUYDrQOfseBC1+ZnoBzEgY5cfPtQE3WV9UKkjhmKiKSqSWLQPgIze7m:k1U9T8ZDYWntr3WVajE4I3VGi

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\481ebc60f3f00ebf296106dbb3636eb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\481ebc60f3f00ebf296106dbb3636eb0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1872-1-0x0000000000400000-0x00000000005B4000-memory.dmp
    Filesize

    1.7MB