Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 14:43

General

  • Target

    9cd768015624c55e999f9476068c3db9f037c603000b6e26d9566724ae02e7a7_NeikiAnalytics.exe

  • Size

    1.4MB

  • MD5

    8d7840824da89989f68d24be06188030

  • SHA1

    b8b03056e7536074797685b3939c9ca4d0d25306

  • SHA256

    9cd768015624c55e999f9476068c3db9f037c603000b6e26d9566724ae02e7a7

  • SHA512

    bcf8f3ec98c97525038bcc621f0e000ebef1bc0510d45a9898017e40a1dfa54f0438fd23fcf19bd30e69e58bc72070b1783488774310a8afbd98939a94a0bdc5

  • SSDEEP

    12288:JShg1Q6TG04cWMC6wQ4LR+gH3Yxrm3o4CWKKCrZTGF/k8uMxtxPvvznS:f1pTG05RwbLR1boJbKkKF/eMNPjnS

Score
7/10

Malware Config

Signatures

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cd768015624c55e999f9476068c3db9f037c603000b6e26d9566724ae02e7a7_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9cd768015624c55e999f9476068c3db9f037c603000b6e26d9566724ae02e7a7_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4640-1-0x0000000000B00000-0x0000000000C00000-memory.dmp
    Filesize

    1024KB

  • memory/4640-0-0x0000000000B00000-0x0000000000C00000-memory.dmp
    Filesize

    1024KB

  • memory/4640-5-0x0000000000B00000-0x0000000000C00000-memory.dmp
    Filesize

    1024KB