Analysis

  • max time kernel
    139s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:44

General

  • Target

    371f4cd9674f0643c388bf17b3be13f0_NeikiAnalytics.exe

  • Size

    204KB

  • MD5

    371f4cd9674f0643c388bf17b3be13f0

  • SHA1

    a0f43ff3801975c2974d9cfc06f23bce8038dc17

  • SHA256

    26b64f8916f94c8183eda4b39284a1c537a0315af3d1b420e7613b4a4a23864a

  • SHA512

    36ebbf3f550abf2b831ea796872730d69aec1fecfc2dbb67c5bebed40f46686244b4a2e0cd5598b87a806bfeaea2d5f48b7f5cc2964e0f549f888400d4a72646

  • SSDEEP

    3072:+nymCAIuZAIuYSMjoqtMHfhfUPvUgHz7zY:JmCAIuZAIuDMVtM/uPvUgHz7zY

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\371f4cd9674f0643c388bf17b3be13f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\371f4cd9674f0643c388bf17b3be13f0_NeikiAnalytics.exe"
    1⤵
      PID:3848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3848-0-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/3848-1-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB