Analysis

  • max time kernel
    66s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 09:00

General

  • Target

    b58804265808bf73ad4eb3e0d510f490_NeikiAnalytics.exe

  • Size

    130KB

  • MD5

    b58804265808bf73ad4eb3e0d510f490

  • SHA1

    272794ba4a05469e5eb5c563979031af08ead4ca

  • SHA256

    4a3cc1cbc426429efc7531a88f2e76509dbb35d5a397ea4ce450e072008ac021

  • SHA512

    523e52e4e4ceca15fd18af4385386f8b4604375fa48db5b120558b89b81cf46c9f9e29a78c9c09d88f20a28b76061ca68b96cfd2d6aaa1c5fb9a0bc537750e34

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZM:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKe

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b58804265808bf73ad4eb3e0d510f490_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b58804265808bf73ad4eb3e0d510f490_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1932-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1932-9-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1932-11-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1932-3-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1932-51-0x0000000001DE0000-0x0000000001DE1000-memory.dmp
    Filesize

    4KB

  • memory/1932-41-0x0000000001DA0000-0x0000000001DA1000-memory.dmp
    Filesize

    4KB

  • memory/1932-21-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1932-125-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1932-122-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/1932-464167-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB