Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:25

General

  • Target

    0aa0dd946e722343b08540a7a0cf1c40_NeikiAnalytics.exe

  • Size

    5.8MB

  • MD5

    0aa0dd946e722343b08540a7a0cf1c40

  • SHA1

    8db0fc9b7e24f6c73aba7c54dea94569e6c5c615

  • SHA256

    8ae39d58cf11900e7c6ddfcfce20c37e6e1820bd81b47787f8d47bab83e986ef

  • SHA512

    c39f4c257a8faf6a2a0d6bdb05ab6c497750a22db88febbfe3c2e3c44776b7201ea23c0fe2ae2f4d0f7d001130b8d3372cd1adbd56ba1eea69ce793466ad7873

  • SSDEEP

    98304:WvwH6P2uW5MI079g+DgeFahftplflf6dUwOEH6d8e6b0+hb5y94kAFq:WvwH6eL2V76+DgTNfwZHYY17Y4hw

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0aa0dd946e722343b08540a7a0cf1c40_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0aa0dd946e722343b08540a7a0cf1c40_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\0aa0dd946e722343b08540a7a0cf1c40_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\0aa0dd946e722343b08540a7a0cf1c40_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      PID:1792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20682\python310.dll
    Filesize

    4.2MB

    MD5

    e9c0fbc99d19eeedad137557f4a0ab21

    SHA1

    8945e1811ceb4b26f21edcc7a36dcf2b1d34f0bf

    SHA256

    5783c5c5a3ffce181691f19d27de376a03010d32e41360b72bcdbd28467cfcc5

    SHA512

    74e1289683642ae2bc3cf780a07af1f27fed2011ef6cc67380f9c066c59d17a2fb2394a45a5c6cd75dad812a61093fdbd0f2108925f5c58fc6644c1c98be5c0b