Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 10:36

General

  • Target

    3fb86c7652c998c76ebcc362b76666a0_NeikiAnalytics.exe

  • Size

    8.5MB

  • MD5

    3fb86c7652c998c76ebcc362b76666a0

  • SHA1

    1fc2ad5a67f4dd88d52b43d5922ad31829f1ceb0

  • SHA256

    b6a03576eba818be5d9adf0c915cccf4c07b4d982e92a67280c78419fc747617

  • SHA512

    92bc63c00da3e96b739a5e84a7c8a5ad853fbc1f601167182762d1be2960e66e9cb5f571f51b14490bc6480dcbcbb2d30a64d089e1f8206ab030e2e204127d93

  • SSDEEP

    196608:tuCLTBOqTXrTaX8+gp1Dq9onJ5hrZERRxQ3jo4UWFolf7+Pj3iO:7TXacpNq9c5hlERRxA2WkSr

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fb86c7652c998c76ebcc362b76666a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3fb86c7652c998c76ebcc362b76666a0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\3fb86c7652c998c76ebcc362b76666a0_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\3fb86c7652c998c76ebcc362b76666a0_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      PID:3604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_Salsa20.cp39-win_amd64.pyd
    Filesize

    15KB

    MD5

    4b2a7333c46b2b9ff31ea051adfbc3e3

    SHA1

    e70b24eef379174dd1448a224456bd23d029f2da

    SHA256

    32724cd93515e542b24887c714e825d16f38dfc6c762711f566bf65c816a374c

    SHA512

    23ae6237349446706c9e32f7422eb709ec0f37e4b65a9d039ec7a593adec42aa15abb4fdd7886dd7c410c9d2597eeb1966bf05b71ff59cd80ba2638132cdeb55

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_aes.cp39-win_amd64.pyd
    Filesize

    34KB

    MD5

    a46090cb7d60e16fa522cd6c3f36e9a7

    SHA1

    593ac9bdbf89e83d9b479a0d5e12ceb45ae3cd12

    SHA256

    82dc61e6e19ec8a75c8a1efeaf7f49c77585dca8315979f64196a8b974938f7e

    SHA512

    895731152f48607d690a117127d055865f37a54d8821838dc6f763f688a5e2cbb00c4723366722a1b833f4dcfcacf9d1806ea66d4884700b7a445f596a9a08d7

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_aesni.cp39-win_amd64.pyd
    Filesize

    16KB

    MD5

    6dcfd01c9c7b0bb59bf53bca3060efc6

    SHA1

    f08e3a39617e02859095d9fda9e3cd4a45b2514a

    SHA256

    b3614e23fd1e4b09aa8dc506affd21ca2c10fe679b791aa84b71a2308060dba6

    SHA512

    2eb4911152d27bcd0f9215c6a9be20427346101082b9f3f637e5983026bedc9e325433bdb9aee31b82b9842e9918d0840d4e6a1b9ab7439a44900924cbc3104b

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_cbc.cp39-win_amd64.pyd
    Filesize

    13KB

    MD5

    f3685f2d6bafab5c239caea7dc7faf67

    SHA1

    25e90e2c4d2a28391d060b8b842a036afa980c61

    SHA256

    be805b0cc32419859fbf0fc06c00fb178e49b51d67add736dc43750495fe0d06

    SHA512

    a502ef565288d4ff14cbbf8ea58f501a15b9565f5d6087e8b4cc2515d23df2b61dea8698562b755051891485acc940be57710799ae0ae75c2bd969d81ff5ffe9

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_cfb.cp39-win_amd64.pyd
    Filesize

    14KB

    MD5

    16c56e3fb3c8b6792aa81fc27e3b3bac

    SHA1

    52c089d2e970728062d57f127e51638f657f2898

    SHA256

    cae7b092bf323d5fb9bd97faa8839f9df6e946fe5cc5bf651d04e22b320fd280

    SHA512

    be1f8152fe5fdb788e73ffddad19b670d50af44ae922d7703351c2677c1068b58c4be5952c95f6fd7a207d5e7433f65a3ee3d8196c5dc7a08f98912600177fb1

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_ctr.cp39-win_amd64.pyd
    Filesize

    14KB

    MD5

    5b0ae53ac88cdcc5a8c959b619421f2c

    SHA1

    13d6bfd61bdaf72b05b070c79e49f0c57d75b49c

    SHA256

    030ba5b4aafda597cc62c2f340a2b2cdc15280b1f08f52c27a6aca4e34ad3870

    SHA512

    ad8e6bde4eb75ed921432e8d10ca15b1a6d890875f65e9214694a204a987dbbdc99b669c984df2cc6349f18ccc7f812d573856eddb30d8aa7a3646c7857378ad

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_ecb.cp39-win_amd64.pyd
    Filesize

    11KB

    MD5

    f7d18c30f58bb64108955dcbdbd9e767

    SHA1

    f0678e2a89a18f7b9f777419e1544a2923787fa6

    SHA256

    ed33378b96f14afd0a181594fc6529c5fad386d62e156975151a2d3df3f3043e

    SHA512

    7d101bb7ed27b0ab39c159aa4052181f500ac0213d555afc0e3f43fd07cdb62bf95aeb77a124913623d40e7b052bec4842862063e4cbb1f690f2ad92908b9b6c

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_ocb.cp39-win_amd64.pyd
    Filesize

    15KB

    MD5

    4b12f3f2a5b2ff96b31b239a2ac3fab5

    SHA1

    6ae8ace50173bb068b25a80b5c4c6c66048e6982

    SHA256

    194ca4e6d6495a75d5f1480f2533d4f3637571c1b28b8f0fccd090f5d5451784

    SHA512

    894509da0fc4cf2fb5cab302f827978601d142c6ae3186059c743650866209782bedf14492464973792e7655d49c0fb8101bcf34cb070cfaccd1e1c971db0f3f

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Cipher\_raw_ofb.cp39-win_amd64.pyd
    Filesize

    12KB

    MD5

    3605b34ca8944fcf8e3f9195ee19a5be

    SHA1

    2f55c8a236d5c1894d120b3f1493bc1c71519bc7

    SHA256

    b7cfa8ff75d2717e1ac01f95fa30def3f50b0661c37326f8081d281881305c21

    SHA512

    bb45388ec0794e0ea3d1c35afb3ec7ccd29f2c07fd186669f26069fa2b938f7c7200dd94a6cd8d7bdd46ac26527991f75d14f4383ceefe5f4413af7574737897

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_BLAKE2s.cp39-win_amd64.pyd
    Filesize

    15KB

    MD5

    3b0dd732bf6058b1ed797fbb8e3bc9d1

    SHA1

    3f13a5e708b1b26f670cfc9aa5b3ecd84382abae

    SHA256

    7d1d5226be5f7e5a64be5c0334d1bc0654f95c4264a4ae188b1f6d3975f7f12d

    SHA512

    9121c1dfd4094a12ffae1e91069020cc3e8fb23197f3674cf14279200448c12bd6377dbf18479473e139ea22375b09058f052c2db716d59f90a832210d1a4754

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_MD5.cp39-win_amd64.pyd
    Filesize

    17KB

    MD5

    0824637de685a4bc801deddd2e519243

    SHA1

    046f08ad0751b5add4b7b74fbf0247979ddb8432

    SHA256

    3f56f08f3ceaec70cec7b45bd69c83999446ba0dfddc6636c05f0cde2fb9b1e6

    SHA512

    968dbd28dfe1d91e3a393a49f0baec2a5663925264cd253ae489e67b92d606c9787049481aee4c3370344f2ea46e9320de5c1ead828f71fae727f45d926d2cb9

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_SHA1.cp39-win_amd64.pyd
    Filesize

    19KB

    MD5

    99252cd54dac09c53ada74e50d6d14ef

    SHA1

    b6e06d8fcecac0f7b48deda17e02fc4874c4f3fc

    SHA256

    da5a46d672008f2da7e016d47e8d10b8d343e386f5a1ed534d9986b9dc3ab821

    SHA512

    da6207291d26f201acd2a26131de2846caa7d61f1a48618e8ccf7f3bdb05012bf70fb5bec69320505b5f00e07a4b2bdc6fefc2d00ed22bb6c500d16f270f90ee

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_SHA256.cp39-win_amd64.pyd
    Filesize

    22KB

    MD5

    9928250fbb57d753734ae34b41f6dc28

    SHA1

    674944db6d4bb0718ab6c5327f6896df01f78470

    SHA256

    2a1a9df342e7261425e7e83b674b32fc49918b970f147c728ca018cd9f3dffa5

    SHA512

    799184eab64a273dd4c5d76b780fd8a86bb535557957f360fe8d85254a52c14a461ee9f4fce14dd892faf12235150d8ecd8afebc38fae1222e128ee7b7ba96aa

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_ghash_clmul.cp39-win_amd64.pyd
    Filesize

    14KB

    MD5

    4dce36fbe7945cc481540ed01ca8a9ad

    SHA1

    a42ca12a1fd10fc4344e22ff0cf04636ed2cf079

    SHA256

    b2094f11fdb9ed8db33fe33e86a8c4ac96c56679fbef7a20a15fe63e505811b3

    SHA512

    38f2adc35dcbc3524e0cb31ae13b7ce324ec04b2f2b5bef748399110cc6025f123494204fe62ebca493d68da4807b6e803c14d6060ea1feda0cd2b5057d79188

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Hash\_ghash_portable.cp39-win_amd64.pyd
    Filesize

    13KB

    MD5

    f869255edd2c17f103d9330a3daf18d7

    SHA1

    f1d9e5fc4406685ce966a82c8b7ed33e3520fd95

    SHA256

    9dacae80d6127546f0ceb0a36bfcaf34ac1cdc12ab30bf6165df15997a91a7c8

    SHA512

    6194dcf030d5e87cdf6e1a8da0ed2304969279c6dbdecc73baf09ffa5fc65a449a68a233db987507846598c6d97f6acd6165f7a60ec42dcf980b69f830f1a0c8

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Protocol\_scrypt.cp39-win_amd64.pyd
    Filesize

    13KB

    MD5

    1509827b82033c9497af8b2ab5d2ebdd

    SHA1

    f8d7ea32b981274136e7bbacdd1b47984cfeb0a7

    SHA256

    20a9494be4478051f62c18e98bb726be67d2d74df00c66afa754cbebf009616f

    SHA512

    21c752339467b7478e29d1c4e6b0ec6534dcd5abdabc69189acd3898bef51b823b6a0ca25e9c18599f594e2c2dd0b8a0273f7355737345718f3820ab105a799f

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Util\_cpuid_c.cp39-win_amd64.pyd
    Filesize

    11KB

    MD5

    852d4fb59d01b9d1de79fe3d0f281c03

    SHA1

    e8a4f36abb041c1928b92fc57f51510a3bac86e3

    SHA256

    4aee6a9621fe296fd2608364d34bdada63a34f64606623e73466e5183e9b6f8e

    SHA512

    3f047f90240e54a6b7b289fa740bb02e8fa101fa5d85898b55365eadebc894994c374ccd5da24ff658c98ac740f060a396bc3882e78d2aa36ca3141e398ff207

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\Crypto\Util\_strxor.cp39-win_amd64.pyd
    Filesize

    11KB

    MD5

    138500067f9c2e9ff72a108e13b3e182

    SHA1

    0ffaa57ab0193eb3fdda315e32f41f8dd5c9c649

    SHA256

    c8da8ad5af56d5d5ba7d338ab23f5f78239229218a6ac2735564b5d08b2da3f3

    SHA512

    2887553b7358475795d8f7394e60321998355516065b46a436de4e488dbbf6b4104c45def6ad714bdd3105c3602838aab9306cb1742c02512c1056b53ad4fc33

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\VCRUNTIME140.dll
    Filesize

    91KB

    MD5

    7942be5474a095f673582997ae3054f1

    SHA1

    e982f6ebc74d31153ba9738741a7eec03a9fa5e8

    SHA256

    8ee6b49830436ff3bec9ba89213395427b5535813930489f118721fd3d2d942c

    SHA512

    49fbc9d441362b65a8d78b73d4fdcf988f22d38a35a36a233fcd54e99e95e29b804be7eabe2b174188c7860ebb34f701e13ed216f954886a285bed7127619039

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_bz2.pyd
    Filesize

    84KB

    MD5

    499462206034b6ab7d18cc208a5b67e3

    SHA1

    1cd350a9f5d048d337475e66dcc0b9fab6aebf78

    SHA256

    6c2bbed242c399c4bc9b33268afe538cf1dea494c75c8d0db786030a0dcc4b7e

    SHA512

    17a1191f1d5ca00562b80eff2363b22869f7606a2a17f2f0b361d9b36b6e88cb43814255a5bac49d044ea7046b872bac63bd524f9442c9839ab80a54d96f1e6b

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_ctypes.pyd
    Filesize

    123KB

    MD5

    b74f6285a790ffd7e9ec26e3ab4ca8df

    SHA1

    7e023c1e4f12e8e577e46da756657fd2db80b5e8

    SHA256

    c1e3e9548243ca523f1941990477723f57a1052965fccc8f10c2cfae414a6b8a

    SHA512

    3a700638959cbd88e8a36291af954c7ccf00f6101287fc8bd3221ee31bd91b7bd1830c7847d8c2f4f07c94bc233be32a466b915283d3d2c66abed2c70570c299

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_lzma.pyd
    Filesize

    158KB

    MD5

    bc118fb4e14de484452bb1be413c082a

    SHA1

    25d09b7fbc2452457bcf7025c3498947bc96c2d1

    SHA256

    ac0ceb8e6b5e67525b136b5ce97500fe4f152061b1bf2783f127eff557b248a3

    SHA512

    68a24d137b8641cd474180971142511d8708738096d865a73fb928315dd9edf46c4ebf97d596f4a9e207ec81828e5db7e90c7b8b00d5f416737ba8bffc2887bf

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_socket.pyd
    Filesize

    78KB

    MD5

    0df2287791c20a764e6641029a882f09

    SHA1

    8a0aeb4b4d8410d837469339244997c745c9640c

    SHA256

    09ab789238120df329956278f68a683210692c9bcccb8cd548c771e7f9711869

    SHA512

    60c24e38ba5d87f9456157e3f4501f4ffabce263105ff07aa611b2f35c3269ade458dbf857633c73c65660e0c37aee884b1c844b51a05ced6aed0c5d500006de

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\_sqlite3.pyd
    Filesize

    87KB

    MD5

    1a02af719c18008cbb8821205741e84a

    SHA1

    cb08c4e85f9061b677fcf0eea98e5d45c6a08088

    SHA256

    3b4518f20280880c34f08a2027898c6208ce6152f4464b9a37f992034c6fed6d

    SHA512

    886db41992d380661d112c121a7e4b45ef193f61fe2d2c88c28d5d61089bc9059fdb0b71d4b35935afa84c1a04cc5c13dd23931ab471486a790bef80f2ddd7fb

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\base_library.zip
    Filesize

    767KB

    MD5

    4cfed7df25b9a917ae85b8f19c6df3dd

    SHA1

    a336f6da1b88ab5953d33d1c6e046271e0e459fb

    SHA256

    17296cb31c800921284e8522f70b01525345f4e4c1aa9cd2bf5969f2024fb0f1

    SHA512

    77939c61625106baa8f7a803a1db92a0e60d4b218dc292d17b20d88aa61ca4690a6f9a1f1c2d5977deedcf80570b66d3fdf220655b5622606976ed94c95be30b

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\main.exe.manifest
    Filesize

    1KB

    MD5

    ede31d67bc78e42bfc1e1c56d0a930f6

    SHA1

    af93601c2b7ae3442142186dc98b677701567c97

    SHA256

    0ab101231858435ecbcc9274a3db01d3a41176452b828c6290bb9241aa50deb3

    SHA512

    e1f24c97f8c3d88abd0442844bdb655277b7f254fd29ff324b80d1b5357de39e830a28b3bd1367d5f75911bf6fe11e597ba6d88cf0860c0e56fbf96669b49d02

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\python39.dll
    Filesize

    4.2MB

    MD5

    c4b75218b11808db4a04255574b2eb33

    SHA1

    f4a3497fb6972037fb271cfdc5b404a4b28ccf07

    SHA256

    53f27444e1e18cc39bdb733d19111e392769e428b518c0fc0839965b5a5727a2

    SHA512

    0b7ddbe6476cc230c7bdd96b5756dfb85ab769294461d1132f0411502521a2197c0f27c687df88a2cd1ab53332eaa30f17fa65f93dac3f5e56ed2b537232e69c

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\pywintypes39.dll
    Filesize

    137KB

    MD5

    72511a9c3a320bcdbeff9bedcf21450f

    SHA1

    7a7af481fecbaf144ae67127e334b88f1a2c1562

    SHA256

    c06a570b160d5fd8030b8c7ccba64ce8a18413cb4f11be11982756aa4a2b6a80

    SHA512

    0d1682bb2637834bd8cf1909ca8dbeff0ea0da39687a97b5ef3d699210dc536d5a49a4f5ff9097cabd8eb65d8694e02572ff0fdabd8b186a3c45cd66f23df868

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\select.pyd
    Filesize

    27KB

    MD5

    a2a4cf664570944ccc691acf47076eeb

    SHA1

    918a953817fff228dbd0bdf784ed6510314f4dd9

    SHA256

    b26b6631d433af5d63b8e7cda221b578e7236c8b34b3cffcf7630f2e83fc8434

    SHA512

    d022da9e2606c5c3875c21ba8e1132ad8b830411d6ec9c4ddf8ebd33798c44a7e9fe64793b8efb72f3e220bb5ce1512769a0398ecc109f53f394ea47da7a8767

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\sqlite3.dll
    Filesize

    1.4MB

    MD5

    4dcb137ff4c4456f08953a9bf3669a93

    SHA1

    e0027abc5d99b9435b18a4e825cb14be6f3bb093

    SHA256

    4e30a38961abd90ff36105017facdd7cc95165bebd0b18dd5dffb01dd2d383d2

    SHA512

    50a882d48fafe06726f7bc818cd95a49ba56ef813dca17378b858902796535e437f58f9deaa36be95088b0130c27ded030d4e188d592e3746d0bce2e24188e3d

  • C:\Users\Admin\AppData\Local\Temp\_MEI29882\win32crypt.pyd
    Filesize

    121KB

    MD5

    ed2ea8e74fb6f9f0af30daf598a08e82

    SHA1

    7a5ad8115b5e64f48b8fd2d8f57bd53cb806df32

    SHA256

    4fc28cf04c25fed159ae8709d7d618a55769bcc05bc7bcebe17e0b1b4332a1a7

    SHA512

    3cb593e7de17ab22cb2ff152c656673294467ee553cb1176d239af19e90dac211e3ba1f53077b7f7f937bf3dcb31cca18f5fd353477f30a0343a86da764c960e