Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 20:15

General

  • Target

    f40776565efca5a38894f893f1417ad0_NeikiAnalytics.exe

  • Size

    235KB

  • MD5

    f40776565efca5a38894f893f1417ad0

  • SHA1

    6d571ff25d8c7c34dcb5960be35b41d1c3fa555e

  • SHA256

    38aa2ccf4e4274be9461551ec03498baf0a52b586bb236e3e77f3de19aa46a44

  • SHA512

    cbce08acac4165722427693594d173159ff789d4eedf03adf87696de92e6aa299e6fb376f469030a47ccf1a3cbe13355fcd0bd1f45a4aec7ab944fee9a4dedf1

  • SSDEEP

    3072:Z0W5BDiuMi8R/rfA6nFUepMO3tQeXF7ApJhCSMQHlUiVf8k75zOQzsFfa8ZFvH:quk/fqc7AJN7ki1KFvH

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f40776565efca5a38894f893f1417ad0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\f40776565efca5a38894f893f1417ad0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 48
      2⤵
      • Program crash
      PID:2512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads