Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:41

General

  • Target

    6faebb3e0fca4ab5380df8502a6d00c0_NeikiAnalytics.exe

  • Size

    189KB

  • MD5

    6faebb3e0fca4ab5380df8502a6d00c0

  • SHA1

    9a842fd36434252b339e46c3da0140cc035eb5c7

  • SHA256

    37c73eee064de1e50508bd22f3a39270e901e51394e25d7cab83af53a39205ff

  • SHA512

    d313cc5ea1cd733e09f3656555c5fb4b7958c5fbbe3b3bb37cf2cb82636ec19ed2606171f1df46b986409547cd9fedec08a188ffd6a12fdf6513fe41b8247cd4

  • SSDEEP

    3072:hfAIuZAIuYSMjoqtMHfhf8W+0JO2XKFbd0m:hfAIuZAIuDMVtM/k

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6faebb3e0fca4ab5380df8502a6d00c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6faebb3e0fca4ab5380df8502a6d00c0_NeikiAnalytics.exe"
    1⤵
      PID:3248

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3248-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3248-2-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB