Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 09:37

General

  • Target

    97412922e43c2f9aa05ae6094fd9f6749a2599f8131a5ed816be69ace0e58b05_NeikiAnalytics.exe

  • Size

    494KB

  • MD5

    90034381a458827daebd74302b7c1b30

  • SHA1

    6046108af53dfebdb567435776c8cc7500f95b82

  • SHA256

    97412922e43c2f9aa05ae6094fd9f6749a2599f8131a5ed816be69ace0e58b05

  • SHA512

    6523069b813a594a6f6e32d2d3dcdafd9c0c62c6a22106baa667bc87896d574bf3141a650a334e823d51e75524c187e304357a9a1176674435a663c5c842882b

  • SSDEEP

    12288:0wvXAAg2ZBetwSiuNoqRNzBChmBVooAePW:/JZ4tw9uNr0

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97412922e43c2f9aa05ae6094fd9f6749a2599f8131a5ed816be69ace0e58b05_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\97412922e43c2f9aa05ae6094fd9f6749a2599f8131a5ed816be69ace0e58b05_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 420
      2⤵
        PID:2236

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2236-3-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/2236-5-0x0000000000390000-0x0000000000391000-memory.dmp
      Filesize

      4KB

    • memory/2372-0-0x00000000748E1000-0x00000000748E2000-memory.dmp
      Filesize

      4KB

    • memory/2372-1-0x00000000748E0000-0x0000000074E8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-2-0x00000000748E0000-0x0000000074E8B000-memory.dmp
      Filesize

      5.7MB

    • memory/2372-4-0x00000000748E0000-0x0000000074E8B000-memory.dmp
      Filesize

      5.7MB