Analysis

  • max time kernel
    129s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 19:13

General

  • Target

    13d3769702f05b4c1d9db83552673870_NeikiAnalytics.exe

  • Size

    130KB

  • MD5

    13d3769702f05b4c1d9db83552673870

  • SHA1

    61845d44f37ae276202e1988632c3e1448eabe3b

  • SHA256

    b722ec448040d659b3222ccc36344deb7e328e492a0b0165d4d5dd1b566949a3

  • SHA512

    65899e0f6c078b9e75bc6dbff41a4510ffeb5accd7764d2788baf419bea47358b3b38784dd74acd7d31021554b266eab8080d843194eaa2bce84e5634a68bc20

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ9:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKz

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13d3769702f05b4c1d9db83552673870_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\13d3769702f05b4c1d9db83552673870_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2312-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2312-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2312-11-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2312-9-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2312-51-0x0000000002440000-0x0000000002441000-memory.dmp
    Filesize

    4KB

  • memory/2312-41-0x0000000001D20000-0x0000000001D21000-memory.dmp
    Filesize

    4KB

  • memory/2312-21-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2312-105-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2312-97-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB