Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 20:36

General

  • Target

    18f4c4e52a20bcc4a57d96dd0a504110NeikiAnalytics.exe

  • Size

    34KB

  • MD5

    18f4c4e52a20bcc4a57d96dd0a504110

  • SHA1

    5783aacb5ce6f9ff47129c2e1cf7afa1e3a4acf6

  • SHA256

    2ef8f43eaf5d13ecf4b5333539c0dc1c3bc48ecc1095d27facc8c9770266402b

  • SHA512

    85c90fb83c7b59ec91ba43e8ac88c531c75411a55ac362fb9f84ff4003c9130714894d88e19facf16282c276a54e1d134a31a5ecb84de07766e789a4037199d7

  • SSDEEP

    384:x6Lz0OyPaGPbG8FecNrgzbUFPlfRNefMfNq8U7QKWRzpeancfKykJIyfgS9/V+ib:x6Lo1RPbPFHRgzwFPlf/efMTGI8W

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18f4c4e52a20bcc4a57d96dd0a504110NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\18f4c4e52a20bcc4a57d96dd0a504110NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 176
      2⤵
      • Program crash
      PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2456-5-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2456-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB