Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:52

General

  • Target

    66228c94260c38ef58d466613210a660_NeikiAnalytics.exe

  • Size

    83KB

  • MD5

    66228c94260c38ef58d466613210a660

  • SHA1

    90e2f083cc1d04ba5c04924ed01fe650afd7fd96

  • SHA256

    f1e6292a7303ae56098ca6be6413c9f9bada2944162dfe1627a1e3eddfe1adf7

  • SHA512

    fe31b69ddc56810cca686024edbdb7fcb9d4c30d3df9aae3edfc7944d086a590b53178d4c18b956cce9e7d654abdb0f745a9714d94b522596cc781fa689c4d8c

  • SSDEEP

    1536:LJaPJpAz869DUxWB+i4OQ4NR2Kk+aSnfZaG8fcaOCzGquSE0cF+IK:LJ0TAz6Mte4A+aaZx8EnCGVuI

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\66228c94260c38ef58d466613210a660_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\66228c94260c38ef58d466613210a660_NeikiAnalytics.exe"
    1⤵
      PID:2988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rifaien2-INTVWhiDT5BHB3Qx.exe
      Filesize

      83KB

      MD5

      198e45d26308053db2b180d8e8124ccc

      SHA1

      fedd55d8307429b5985618128cfa9fe9c3947316

      SHA256

      a1e96e1c3126428caf010d7c76ed041448988714f56ec7e4a0e10cac898bc0ce

      SHA512

      07dd89effaf95937bf2029367948a7109edfb81522e5a74692cc9f174976b33a0b9c7a4a3e68c01535f1066e1501a5a6bb483527684f89a93af80b21709f19b4

    • memory/2988-0-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2988-1-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2988-7-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2988-14-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2988-19-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2988-28-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB