Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:52

General

  • Target

    0bbb931a074cedbe1f6ccb5e57eb9940_NeikiAnalytics.exe

  • Size

    5.7MB

  • MD5

    0bbb931a074cedbe1f6ccb5e57eb9940

  • SHA1

    7572e21383c936466554f23ab820d0f971b7b459

  • SHA256

    f5d0b4c0ae4b1410fad3cdd51927d4597a8ce8fc4711ce221e2f6f4861d90eb9

  • SHA512

    92eee60e6aed78e25a237ef48a5667b3c0a954ea0d75299d0f1bccc62d236187b4fc31a8aa4e15d2a9d9b26ab80a4fcf064a93d576fca32d73bc7058e1258646

  • SSDEEP

    98304:k887H6P2uW5MI079g+DgeFahftplflf6dUwOEH6d8e6b0+hLVy9SkAMS:k8aH6eL2V76+DgTNfwZHYY1/YSh1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bbb931a074cedbe1f6ccb5e57eb9940_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0bbb931a074cedbe1f6ccb5e57eb9940_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\0bbb931a074cedbe1f6ccb5e57eb9940_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\0bbb931a074cedbe1f6ccb5e57eb9940_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      PID:2544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI27402\python310.dll
    Filesize

    4.2MB

    MD5

    e9c0fbc99d19eeedad137557f4a0ab21

    SHA1

    8945e1811ceb4b26f21edcc7a36dcf2b1d34f0bf

    SHA256

    5783c5c5a3ffce181691f19d27de376a03010d32e41360b72bcdbd28467cfcc5

    SHA512

    74e1289683642ae2bc3cf780a07af1f27fed2011ef6cc67380f9c066c59d17a2fb2394a45a5c6cd75dad812a61093fdbd0f2108925f5c58fc6644c1c98be5c0b