Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 03:54

General

  • Target

    2a488a90c203457aecf4ad316a703220_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    2a488a90c203457aecf4ad316a703220

  • SHA1

    c600f751fbcffe3db0c7a62b7da316e9e848350b

  • SHA256

    ea04a2c6b205c608715116bdbb730b00466dae52b6575c2ae5f7a330e256bef1

  • SHA512

    f9ecc3551e46861d260c530e58ddd0eb35a3ea3495be007e857d8108df061b28c8c8818965e68eb87680437d1b9544f568d5f621f621ca189e1fa65533587985

  • SSDEEP

    384:H5+UTsRkgWHZcXnDYc+4Yxt/4j5X/HLcyGgl185nI87hGr:H5hgkgWGXDYc+Vxt/49jz8I8w

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a488a90c203457aecf4ad316a703220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2a488a90c203457aecf4ad316a703220_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 176
      2⤵
      • Program crash
      PID:1308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2228-4-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2228-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2228-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB