Analysis

  • max time kernel
    131s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:41

General

  • Target

    6fb8c97bd6dd337457e23095a99b6b40_NeikiAnalytics.exe

  • Size

    116KB

  • MD5

    6fb8c97bd6dd337457e23095a99b6b40

  • SHA1

    67e8484f192e9b5095393ddecd28bcf5caa148ac

  • SHA256

    04b66868557419892e3a86d31b70d9691405deb79d6a48ffbee6abf286df440c

  • SHA512

    43d7ad9426f2ea8126d8c5137ac17c5a7887693b50784c74c5cef02998c39fa23bf5f90daa7031bc99f44bfad34fb48782c13488e9b473ed76d606ac95462ac0

  • SSDEEP

    1536:CTWn1++PJHJXA/OsIZfzc3/Q8uTmXadjUSbcDemTPAZk+cLtdNlb9PfESDOayxat:KQSoV6W2QZwKS7t

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb8c97bd6dd337457e23095a99b6b40_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb8c97bd6dd337457e23095a99b6b40_NeikiAnalytics.exe"
    1⤵
      PID:3052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3052-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/3052-1-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB