Analysis

  • max time kernel
    133s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:48

General

  • Target

    659ac0c27f419d3eda8e1f53ae66b770_NeikiAnalytics.exe

  • Size

    150KB

  • MD5

    659ac0c27f419d3eda8e1f53ae66b770

  • SHA1

    d9e39623b16415a10fd1f9a90fd0bfba2b401f2b

  • SHA256

    7c61ca8c12ba6b77b8eca6e64850e58c2801cec2ba85dbd45eb3a60810c26a58

  • SHA512

    c7ef1506ae2522b3272f959e3e731554181e52db5ec873cdffcb8ef05e8626f10bcdc63a9139a06f59d1a858dec54d6f5b7b5e0aaaaef8ff9d349aa4474c2cae

  • SSDEEP

    1536:Isz1++PJHJXFAIuZAIuekc9zBfA1OjBWgOI3uicwa+shcBEN2iqxtdSCow8hfRbC:hfAIuZAIuYSMjoqtMHfhfKpaiFRT

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\659ac0c27f419d3eda8e1f53ae66b770_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\659ac0c27f419d3eda8e1f53ae66b770_NeikiAnalytics.exe"
    1⤵
      PID:3732

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3732-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3732-2-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB