Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:52

General

  • Target

    396f35b1bdeb8dd81739eb7f2cc769d0_NeikiAnalytics.exe

  • Size

    9.9MB

  • MD5

    396f35b1bdeb8dd81739eb7f2cc769d0

  • SHA1

    d678bafbf8a85922cc9d38293c35a805844eeef3

  • SHA256

    261ffc5a219a6a834eb57c4595b28912aa78f75eff32caa3d79d44c5ff400c60

  • SHA512

    cf89004f3ff589589ecd00863c9a92dbb81375be3b1ef8e2231afe23c161b72a61c3a39de268486cfde0d1a1694a2fbac235075515df2b0e27dee12992e83bca

  • SSDEEP

    196608:OhHFRIk7AHkPkRJW9GNZA1HeT39Iig6eE9TFa0Z8DOjCdylNo1nz8QW7tx:MGFG8S1+TtIi+Y9Z8D8CclydoPx

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396f35b1bdeb8dd81739eb7f2cc769d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\396f35b1bdeb8dd81739eb7f2cc769d0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\396f35b1bdeb8dd81739eb7f2cc769d0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\396f35b1bdeb8dd81739eb7f2cc769d0_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      PID:2600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI13962\python312.dll
    Filesize

    6.6MB

    MD5

    3c388ce47c0d9117d2a50b3fa5ac981d

    SHA1

    038484ff7460d03d1d36c23f0de4874cbaea2c48

    SHA256

    c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

    SHA512

    e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35