Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    43630c1278b57b3b929a814d58b398a0_NeikiAnalytics.exe

  • Size

    15KB

  • MD5

    43630c1278b57b3b929a814d58b398a0

  • SHA1

    c7444a5fc0f98d6277d48c36a11e2ad73beb49c1

  • SHA256

    46b9796e759f8ab91711709cc0684af45d847b95f7d78cc520159d3a19f78a25

  • SHA512

    136fad054bd4df96ce9a6f9346c80e6fd54a93c08f6ed79ebada1a62119a1212829aeba8f8fdf46ee52dc7d5c55a708cdadfd02c561e93123e46d489faf6be2e

  • SSDEEP

    192:dmCjS6iXE5CBLoi2m7v9H/XSLVQXjobg0imM2ZCGMhVLyvjHxyAEyncjWOysrMsF:d3jS6itEi2ovd/1XjoAmJ0lbubn9sQhe

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43630c1278b57b3b929a814d58b398a0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\43630c1278b57b3b929a814d58b398a0_NeikiAnalytics.exe"
    1⤵
      PID:2460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-0-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/2460-1-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB