Analysis

  • max time kernel
    142s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 00:17

General

  • Target

    26401d3e8df071ebccf9c07bdeaacb4e15a0f9eb07b16b443caddc37312ffa9b_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    9d79fe5dc456ab26780e0cda08491c10

  • SHA1

    34c7591712c9e9ac92a9664f54c9df46088b5999

  • SHA256

    26401d3e8df071ebccf9c07bdeaacb4e15a0f9eb07b16b443caddc37312ffa9b

  • SHA512

    0b6114c00968b422293f5383c4297a0ea804cb20fc5511d136a3efd925c3ae2d931a541ef775bc2d8b1b355a522a3a1e25c3849a71691d3316a27f311de0e8b1

  • SSDEEP

    1536:ILTYdVOXoE5KtNuEzzy45xD3uqBGMb+KR0Nc8QsJq39:u4E4i+Ge0Nc8QsC9

Malware Config

Extracted

Family

metasploit

Version

windows/exec

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26401d3e8df071ebccf9c07bdeaacb4e15a0f9eb07b16b443caddc37312ffa9b_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\26401d3e8df071ebccf9c07bdeaacb4e15a0f9eb07b16b443caddc37312ffa9b_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C echo 'OS{f1e691b59516ed100bba966134d991c4}'
      2⤵
        PID:1304
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4052 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2252

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1300-0-0x0000000000570000-0x0000000000571000-memory.dmp
        Filesize

        4KB