Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 08:28

General

  • Target

    47c0ffc0e14bca5eb34de92c269640f44bd8229534993ac23c4dc2874491fc6a_NeikiAnalytics.exe

  • Size

    37KB

  • MD5

    030f285cc1f00916c135e39ae8b17a80

  • SHA1

    69c608c3b375e472f76793dd97909bb5003a37c5

  • SHA256

    47c0ffc0e14bca5eb34de92c269640f44bd8229534993ac23c4dc2874491fc6a

  • SHA512

    f8ca55d6620a4c332cb0e66127ef39bc7bd1da02e51b204a5dbf642c355a6232dcbd6ef85b919cb210ff97b2b42d34c0b534678b66c643c24574955c75b4339d

  • SSDEEP

    384:fWq2USgaIjdtI5iyAZXXKBe0VkOW2o5PYipZEvzEHivs6BYnI86pB:frrSsdS5ivge0VkOzbUBI8

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c0ffc0e14bca5eb34de92c269640f44bd8229534993ac23c4dc2874491fc6a_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\47c0ffc0e14bca5eb34de92c269640f44bd8229534993ac23c4dc2874491fc6a_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 176
      2⤵
      • Program crash
      PID:1516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1632-7-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1632-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB