Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:44

General

  • Target

    16123938b3aeeefe1aea4d20c6a9f550_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    16123938b3aeeefe1aea4d20c6a9f550

  • SHA1

    93f37e5d6ef2ffa7d36db48c0746ff577e871077

  • SHA256

    1d0c42be4fd2a9dc976d7f564c1d89750a16e3ee0d0abcd0ba671a8838fba0c3

  • SHA512

    37604f0e44da869036b4364c5deb31fabed80706cfbf76d8cf7444c7d11803dfd9c42a78de917f0cfa0b2057e74c6841382da545c9c69441b398fe1f4167c546

  • SSDEEP

    24576:zQ5aILMCfmAUebIgLRnuRqbcMfmlCoxwNqJCdGxgwbfs+8zNqYakDx:E5aIwC+AjES546c2dqOZR

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16123938b3aeeefe1aea4d20c6a9f550_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\16123938b3aeeefe1aea4d20c6a9f550_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-6-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-5-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-4-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-3-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-2-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-9-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-8-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-7-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-10-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-11-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-14-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-13-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/2888-12-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB