Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 07:57

General

  • Target

    40f491a6641b6e71f125544ec1565290_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    40f491a6641b6e71f125544ec1565290

  • SHA1

    b3921eb0b80fbb170f606550fd82895f5cfd0e32

  • SHA256

    ee1087cfca6414c0cdeaab745d7715840c7a5479beeef1f07814712088d51d4a

  • SHA512

    a03d56e5c24b70817fea7da60fd836770de1fb515781594ae0a5cc31803e7c16298ade18cd9c554321803a3afd113b465564afdc69f8697dc024b4ca24f7f952

  • SSDEEP

    24576:ZBUIKn/vwOXGUXAjCymYZiVtElVIBT2roqnTSSxWeT/XRPOO8YSHUq7:F0dwAYZt6C31WeTPRPOhY2Uq7

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f491a6641b6e71f125544ec1565290_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\40f491a6641b6e71f125544ec1565290_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 192
      2⤵
      • Program crash
      PID:2820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads