Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 14:27

General

  • Target

    08d052e813fdd734c8c2dfe07a88ceb0_NeikiAnalytics.exe

  • Size

    81KB

  • MD5

    08d052e813fdd734c8c2dfe07a88ceb0

  • SHA1

    1fbda75b04a10f67ac5a8b757c38d7b1d851c79c

  • SHA256

    b1012e39fef09f3c461718804d41837a0c43b070aa81a557558e3b78b2937c91

  • SHA512

    015bb8b91bc92d920c92990ac1b897ffe81d9fe209156750ea0905e82715b937bfff8cb58979dea5f07ba8119e841b503419702f4b0b2b1383ac55c4c60026eb

  • SSDEEP

    1536:pSXnXH5qT8VyNmJXaWMaRxtnn31bbmr3BdpTvcEYIkZqr:p2XvZzMaRDn31fmaEYnqr

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08d052e813fdd734c8c2dfe07a88ceb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\08d052e813fdd734c8c2dfe07a88ceb0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 172
      2⤵
      • Program crash
      PID:1632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads