Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 00:34

General

  • Target

    1360a855c6f3d72e397abc1b6c41816d3ba2f9d305fe8b849faaecfb11583627_NeikiAnalytics.exe

  • Size

    740KB

  • MD5

    4bc60511d885ac6c370067bd77927350

  • SHA1

    a9067922934ff1355c776cc8324b0fbfc025d164

  • SHA256

    1360a855c6f3d72e397abc1b6c41816d3ba2f9d305fe8b849faaecfb11583627

  • SHA512

    24bfd8b0ab574cea53fec46ea6c435479e31afb9a801c264c9ccdab640fc7f10ba81f1f15f6580f84be87a23044f5b419f73467790eaea3b2f9bbdb56fc47d40

  • SSDEEP

    12288:Fz2pOdrPb5PPLYmO4tYoKdicX942bNhob4vELFg5CXbqWPgdhyc8XzXQ92zpBwdN:Fz2pOdrj53L9+7As9nbjq4vELu5EbubP

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1360a855c6f3d72e397abc1b6c41816d3ba2f9d305fe8b849faaecfb11583627_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1360a855c6f3d72e397abc1b6c41816d3ba2f9d305fe8b849faaecfb11583627_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:4008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4236,i,11749492925348081608,8895412282206755658,262144 --variations-seed-version --mojo-platform-channel-handle=4116 /prefetch:8
    1⤵
      PID:2716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4008-0-0x0000000000400000-0x0000000000578000-memory.dmp
      Filesize

      1.5MB

    • memory/4008-1-0x0000000000400000-0x0000000000578000-memory.dmp
      Filesize

      1.5MB

    • memory/4008-2-0x0000000000400000-0x0000000000578000-memory.dmp
      Filesize

      1.5MB