Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:27

General

  • Target

    6d09d7a9df95629de5593f68b96e1ba0_NeikiAnalytics.exe

  • Size

    136KB

  • MD5

    6d09d7a9df95629de5593f68b96e1ba0

  • SHA1

    04df0cfb4eb47046c81b557128187387b6ef1fbf

  • SHA256

    4c87327f551d72ab8274169ad999256e6c11a8df314fecf6140489018324e8a2

  • SHA512

    34ce4510daa52acdd540b288a2a9279bbd71c0943273cd4a00f0b434699bfc208afdedd9aa3547cf4c6eac160de465119d613036a6e6bbfd4d9a01951fcfd07f

  • SSDEEP

    3072:2uI9bPwPNbA88F8888888888888886am8888888x888888WiTE/i/mjRrz3OT:jI9bIPN888F8888888888888886am88Q

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d09d7a9df95629de5593f68b96e1ba0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6d09d7a9df95629de5593f68b96e1ba0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 140
      2⤵
      • Program crash
      PID:2120

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-0-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1724-1-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB