Analysis

  • max time kernel
    76s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 06:24

General

  • Target

    5982d06eb012c2810a16d7ef5d00c250_NeikiAnalytics.exe

  • Size

    130KB

  • MD5

    5982d06eb012c2810a16d7ef5d00c250

  • SHA1

    b4171066d17053b516606506a203997820762188

  • SHA256

    1d2a9343e49feb4d836189fa220f74a33f98db8a7e1aa59fc67a218ef645d38e

  • SHA512

    5e7e350c0bc21ea97a00fae40bbe900486f94fd85aabf66659410bd727856f838682e669ae816f0205a42234a2bddca061739b7d57534eae7819d33a885b7c88

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5982d06eb012c2810a16d7ef5d00c250_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5982d06eb012c2810a16d7ef5d00c250_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2000-0-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB

  • memory/2000-3-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2000-11-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2000-9-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2000-21-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/2000-41-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/2000-51-0x0000000000460000-0x0000000000461000-memory.dmp
    Filesize

    4KB

  • memory/2000-53-0x0000000000416000-0x0000000000417000-memory.dmp
    Filesize

    4KB

  • memory/2000-229-0x0000000000400000-0x0000000000423000-memory.dmp
    Filesize

    140KB