Analysis

  • max time kernel
    113s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 23:05

General

  • Target

    25a0e1ddaf2ea2651c5d003e5bb46e90_NeikiAnalytics.exe

  • Size

    130KB

  • MD5

    25a0e1ddaf2ea2651c5d003e5bb46e90

  • SHA1

    10327cff73d617f16acec8ab069d3248d5528de6

  • SHA256

    66315abf3b931779a783273fa5e6359fec0e67041b2b395956927864c551c886

  • SHA512

    d3d7d6b6c6e5e17f2c832722832ce97e70dc32791f2d756c28e3b1755d456dae1640923336d6b04382dce87af6ea430d75cf640c74698136575184fc6554dbc4

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZN:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKf

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25a0e1ddaf2ea2651c5d003e5bb46e90_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\25a0e1ddaf2ea2651c5d003e5bb46e90_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1612-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1612-11-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1612-9-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1612-51-0x0000000000520000-0x0000000000521000-memory.dmp
    Filesize

    4KB

  • memory/1612-41-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1612-21-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1612-53-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/1612-112-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB