Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 02:54

General

  • Target

    cf43179b597ebbb88ce621403ce1f8c0_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    cf43179b597ebbb88ce621403ce1f8c0

  • SHA1

    9de81e0eec7186519b08cc9ada10cc18e0edf787

  • SHA256

    62b0b00f9d321340c4f1c2dfa715fa37454f7e8f726af0c65eb0ff8f660ff97d

  • SHA512

    9b2c1cc29edadd1c3e34d64b588639e916958a95e751d0daf85feb581dedb780216bca9e3a95dc9def1c49f035f37d7c84014d2be755fb99e2ae73946aca7af5

  • SSDEEP

    384:OFkHmm+taxKTvLR3Txt7Sp9LnsmJyUgLbXS0rXpT4rRlXip8ztdjuADunI8IiR5:RRKbLRttusmJyJtXt4SSzqAwI8dR5

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf43179b597ebbb88ce621403ce1f8c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\cf43179b597ebbb88ce621403ce1f8c0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1684 -s 176
      2⤵
      • Program crash
      PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1684-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1684-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB