Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 20:25

General

  • Target

    1b048e4bd40e9cda271e70df17477760_NeikiAnalytics.exe

  • Size

    229KB

  • MD5

    1b048e4bd40e9cda271e70df17477760

  • SHA1

    aff2a57f6101207e75605b8529c4d2dee506f585

  • SHA256

    b6dbfc3569c63ef4f1f00a0fe8c5add72ab29b0322584d07d9f9edb8c3d365ca

  • SHA512

    cabbe79cf64db30b1e764cdec59ecb1a14baa811fdf843d052b402112cf0bbf6df9f9ff89c10ac90b59b7c9cfb0201aea41d355b45e0038f3c8c5bbc39a60d7c

  • SSDEEP

    6144:7iVQQG75dpcElElt/DgK1yuFShHJm260:rBKE6LguFSpJh

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b048e4bd40e9cda271e70df17477760_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1b048e4bd40e9cda271e70df17477760_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 120
      2⤵
      • Program crash
      PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads