Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 20:02

General

  • Target

    683deade94d2f09db6f9d4918c59a520_NeikiAnalytics.exe

  • Size

    151KB

  • MD5

    683deade94d2f09db6f9d4918c59a520

  • SHA1

    897db48989f7a1536672759bf013a94dd99ae55c

  • SHA256

    197d46e24380d1ed025d32d2c0140c7edd5ef3d9830a9ce5182616fcf9d66dca

  • SHA512

    a3c79cd6b96e690ca05ea6ad89590114fbb411c6b44fc530cf124e9cb53d3634e3776eda4ba7d89f33ef7f6d871060f2eeb518a5fc578593608b786babf01d79

  • SSDEEP

    3072:V80Y44bcb5XNNT3Up9LBU/Uja4GoXn+34zBsytgc:KT44bc7zoXzsy

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\683deade94d2f09db6f9d4918c59a520_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\683deade94d2f09db6f9d4918c59a520_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 680
      2⤵
      • Program crash
      PID:2504

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-0-0x000000007405E000-0x000000007405F000-memory.dmp
    Filesize

    4KB

  • memory/856-1-0x00000000008D0000-0x00000000008FC000-memory.dmp
    Filesize

    176KB

  • memory/856-2-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/856-3-0x000000007405E000-0x000000007405F000-memory.dmp
    Filesize

    4KB

  • memory/856-4-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB