Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:02

General

  • Target

    530667d9de08be433b47190056b2fa00_NeikiAnalytics.exe

  • Size

    1.1MB

  • MD5

    530667d9de08be433b47190056b2fa00

  • SHA1

    d69f999877b3f9c67698005a6bc717ebf6805e79

  • SHA256

    78c4d868e8aa000bace5bf007f453e5703e4992bcf5c6e68cfc133beed76ce4e

  • SHA512

    7e7ade1338981480fb019b7b9b7eb7add0c5cfa70d0a03a216dd228f52e17cf4025bc21c63a4112cb58c62e6be41b3af38729fe54f4db271e0c39e86c6155068

  • SSDEEP

    24576:3QAV/PWZkrXAPEBELY19hHWN5aIbRy71gQ:jdPWgxB4Y19h2PaIbu1

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\530667d9de08be433b47190056b2fa00_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\530667d9de08be433b47190056b2fa00_NeikiAnalytics.exe"
    1⤵
      PID:3752

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\$$MEMOFI.TMP
      Filesize

      6B

      MD5

      f9969acc85e74328955e5ed73f62c3da

      SHA1

      d0e565334af29b9af709372810e71a7b66a740e0

      SHA256

      0c6588ae054d64a5f430a85656eb5ee631753af45f0e08dbeebebabeb4887d68

      SHA512

      b5d0a8ce3eaa34b92a406c63e067e3b61e483e111ebd19baf518473583b666a51396b43ddbe90d8b8f2aeb3a4e5745bce25ec1ef08a62805a0860cd01480c946

    • memory/3752-19-0x0000000000400000-0x0000000000539000-memory.dmp
      Filesize

      1.2MB