Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 18:21

General

  • Target

    060f4a5a545f6866734fb42829ea6cb0_NeikiAnalytics.exe

  • Size

    229KB

  • MD5

    060f4a5a545f6866734fb42829ea6cb0

  • SHA1

    5580b3a9cc4adffb8a5d20eb1e7102cad343ff04

  • SHA256

    00d820a2f0dc2d1be13663b1e005f751d6a481812df5f7013b34fe9279215704

  • SHA512

    6c49e6ab8d48317546b676c85cada54e164bc4b61bf07112039799f674efdb82a5ac9917bf9c4060530e645ebf837c1078008222d5edf1722af1cc559ff00a12

  • SSDEEP

    6144:7iVQQG75dpcElElt/DgK1yuFShOJm29w:rBKE6LguFS4Jg

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\060f4a5a545f6866734fb42829ea6cb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\060f4a5a545f6866734fb42829ea6cb0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1916 -s 120
      2⤵
      • Program crash
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads