Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    08-06-2024 00:13

General

  • Target

    7a2ba3a0ea63a05df8fba51f9359d220_NeikiAnalytics.exe

  • Size

    6.9MB

  • MD5

    7a2ba3a0ea63a05df8fba51f9359d220

  • SHA1

    6163d17d53cbbe1ae1d52e07e5d33f767273c425

  • SHA256

    b9dc7fec20c8f8a571a8effefdd00adf90a6d7e57dd0abc169413511f7398891

  • SHA512

    9b60cd0a23e726d44ef5560d3df27256a142f110ec4902eac72faa203536ab7e125979f40ce53ef8dc69a75d55980ebe62d3b5a9789657d2c0b8347bcb85b80e

  • SSDEEP

    196608:crAU06peNTfm/pf+xk4dWRGtrbWOjgWyB:uay/pWu4kRGtrbvMWyB

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a2ba3a0ea63a05df8fba51f9359d220_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7a2ba3a0ea63a05df8fba51f9359d220_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\7a2ba3a0ea63a05df8fba51f9359d220_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\7a2ba3a0ea63a05df8fba51f9359d220_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      PID:2136

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20402\python311.dll

    Filesize

    1.6MB

    MD5

    bb46b85029b543b70276ad8e4c238799

    SHA1

    123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

    SHA256

    72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

    SHA512

    5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

  • memory/2136-23-0x000007FEF6490000-0x000007FEF6A78000-memory.dmp

    Filesize

    5.9MB