Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:29

General

  • Target

    580087548b195bceac49334567e3c560_NeikiAnalytics.exe

  • Size

    1.7MB

  • MD5

    580087548b195bceac49334567e3c560

  • SHA1

    bf8309444e55c5fcfc52cef50db936fecea0a5cd

  • SHA256

    04055fcb00d112c4d9daf950b28ab033b0b69d2fabaebe3efa60101ae66d35f6

  • SHA512

    be9516f0856da8ab7bb0991e3a41a54f50ea580ed75991fdc9b924eafef92b037e5bf75f10727b41ea1420716e183c5067c8433f82fb1602c8d24b22db4704e5

  • SSDEEP

    24576:20sDOHGuTiH8b8cHQy5Sk2GHQy5Sk2YLOsDFncLmKDZOSzXFZk/HEp6uu:xsDOmuTiU92692qEzyEp6

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\580087548b195bceac49334567e3c560_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\580087548b195bceac49334567e3c560_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 556
      2⤵
      • Program crash
      PID:2500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2276-0-0x000000007420E000-0x000000007420F000-memory.dmp
    Filesize

    4KB

  • memory/2276-1-0x0000000000F70000-0x0000000000F7A000-memory.dmp
    Filesize

    40KB