Analysis

  • max time kernel
    138s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:00

General

  • Target

    3a6652596cc6459b97cd2c1b3a428500_NeikiAnalytics.exe

  • Size

    142KB

  • MD5

    3a6652596cc6459b97cd2c1b3a428500

  • SHA1

    7db73fa8420bc37d726a83e4e928e1445b9ecba8

  • SHA256

    7078770ade4f82a3ba825c2db066d6ac39039dde3fbf38a0c8d7c40fcad75ad7

  • SHA512

    5a1155cd58be19a7516eaea32073d4b30591f81fd6b5a79e85d93154906fb0862b2e2f80f73f200aaa2d7c33a163ae798c3dd7cf717f9ffd248af95f2a698e7b

  • SSDEEP

    3072:wIUlL8vgCpjKpRiDND5erX7skJLBiyLkkLhfVu/N8c:sLYKj8D5NkJLkIAV8c

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a6652596cc6459b97cd2c1b3a428500_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3a6652596cc6459b97cd2c1b3a428500_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\3a6652596cc6459b97cd2c1b3a428500_NeikiAnalyticsmgr.exe
      C:\Users\Admin\AppData\Local\Temp\3a6652596cc6459b97cd2c1b3a428500_NeikiAnalyticsmgr.exe
      2⤵
      • Executes dropped EXE
      PID:3360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 260
        3⤵
        • Program crash
        PID:4724
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3360 -ip 3360
    1⤵
      PID:4420
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4456 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2748

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3a6652596cc6459b97cd2c1b3a428500_NeikiAnalyticsmgr.exe

        Filesize

        99KB

        MD5

        f3873258a4258a6761dc54d47463182f

        SHA1

        fbbf8bca739ca4e9745e5224662b33b437a52461

        SHA256

        63b02a3e8e7e049d1f29cd4cd79fe5c8905754da6c023df72aa5cca351d0d5c5

        SHA512

        eec16bb41fd05d9acd5d2b17eb5218057c3cd97cd706e0782a64eb2c32f8a57f1206fe0268be7f37a9f1c3f7b8eb09767cf2724951eaee4be03c4d509d4b3dd4

      • memory/3360-5-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/3360-6-0x0000000000580000-0x0000000000581000-memory.dmp

        Filesize

        4KB

      • memory/3360-8-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/4296-0-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB

      • memory/4296-7-0x0000000000400000-0x0000000000426000-memory.dmp

        Filesize

        152KB