Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 11:18

General

  • Target

    6a46d67f491c186ed81c087644e4167184e9aba12b1f7c2eba0165b251eb7e3f_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    13f3c8c5802e2d013c10faebb8391480

  • SHA1

    f146a8fcd68bf8300c4c09beab88de8d3cf0d134

  • SHA256

    6a46d67f491c186ed81c087644e4167184e9aba12b1f7c2eba0165b251eb7e3f

  • SHA512

    990b8891717d16467232c90307851d6d7778cf0f5e1a6cc7baf57bf72951dfb018d6a59f5ef8fad865acaef8824aa13fb3dc2d8cd490de26a13e15b4b954abe9

  • SSDEEP

    384:epAhckQj9H0okp0e4Xue3oFGz55ZK2oGnozhtN9n9nI8WAH:e2n4XDAG5HhnozT3nJI8l

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a46d67f491c186ed81c087644e4167184e9aba12b1f7c2eba0165b251eb7e3f_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6a46d67f491c186ed81c087644e4167184e9aba12b1f7c2eba0165b251eb7e3f_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2900 -s 176
      2⤵
      • Program crash
      PID:2972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2900-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2900-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB