Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    35993372299b4d34180d71344cf7f090_NeikiAnalytics.exe

  • Size

    83KB

  • MD5

    35993372299b4d34180d71344cf7f090

  • SHA1

    ab81a93a646d4a29f4ca4251a9ddc1ae29fea597

  • SHA256

    995c657714d1fbc66250c6803cd82a4e64d00a8c3d7cc9e5760784143c9a4753

  • SHA512

    abacb0968b47dc83fb160c6e95b7f29d7370700b42cd05f05aa40e58ca1e66808587d58bd6799e40df1f9d9fe8ec481bfc5c44359aeaabded2c3e25d0b5745ce

  • SSDEEP

    1536:LJaPJpAz869DUxWB+i4OQ4NR2Kk+aSnfZaG8fcaOCzGquSE0cF+ZK:LJ0TAz6Mte4A+aaZx8EnCGVuZ

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\35993372299b4d34180d71344cf7f090_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\35993372299b4d34180d71344cf7f090_NeikiAnalytics.exe"
    1⤵
      PID:4488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rifaien2-J6zBCMrHVoh2phFB.exe
      Filesize

      83KB

      MD5

      e9928e4051a2b81bb44b6fbc468abde9

      SHA1

      144dd2373177e638b26471203ee51b639068edc5

      SHA256

      8213370694b7d269a8d5a0e084860aabf0347e5a7e73f8d86ddbba2ab5f17029

      SHA512

      95c8f8928ce8b0ed277d5ddeb9a1df4509180dbefa99055f19f0d5348fc297eb10c040b5aac742e3bf08b60dfb52ab1ecd3dd4cf7d8b7bd13ffbad871ab43067

    • memory/4488-0-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4488-1-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4488-5-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4488-14-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4488-21-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4488-28-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB