Analysis

  • max time kernel
    103s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 11:09

General

  • Target

    dc07870c7f9f4dd2bcc0ed9f43a4b960_NeikiAnalytics.exe

  • Size

    130KB

  • MD5

    dc07870c7f9f4dd2bcc0ed9f43a4b960

  • SHA1

    2bacdc1f8a31fc38a155395d63e60248d71477ff

  • SHA256

    4aa052a52066e9241f7cded0952bafa7b531276d3b2a0feb0c175d59f69d29b6

  • SHA512

    c3a721808741e7965c5122196c871e9f4aee14f144e6a70c74fa6ba3f5bef163aa11ee89de6202fb98e939bf27f140cff884ab3df23413574601acdb1c69490c

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZO:SKQJcinxphkG5Q6GdpIOkJHhKRyOXKk

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc07870c7f9f4dd2bcc0ed9f43a4b960_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\dc07870c7f9f4dd2bcc0ed9f43a4b960_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1596

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1596-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1596-9-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-11-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-3-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1596-21-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1596-41-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/1596-51-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/1596-58-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/1596-57-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/1596-621-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB