Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 11:06

General

  • Target

    66118a5d952b1f969b9793ea74cc24cd485301eae34214a1799ad57292b96d95_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    3ade44a7f95a7db7c3e9ff6c21e8a9a0

  • SHA1

    4dbfb5f111485131abf342f8112e0c5cc40a6740

  • SHA256

    66118a5d952b1f969b9793ea74cc24cd485301eae34214a1799ad57292b96d95

  • SHA512

    59e331df6f5f514ab950eb16d55c85431c1d1385ef1ad704f4c8328f2e05ff58cbd4f688c6c7022ef1ca3f935dc4b0adb05b185041b8252ed68218bbedfd22c3

  • SSDEEP

    384:vKhfMEKscJVbkgTcIvmuZyrSS6xCTbYi8nqndQp0SiaLRt0mhEQsvnI8Bz:InHcJrQxr0On0hT4miQKI85

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66118a5d952b1f969b9793ea74cc24cd485301eae34214a1799ad57292b96d95_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\66118a5d952b1f969b9793ea74cc24cd485301eae34214a1799ad57292b96d95_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 176
      2⤵
      • Program crash
      PID:2872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2916-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2916-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2916-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB