Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    77d501c0fcc8cf3c7b0e4c4e7e64bb70_NeikiAnalytics.exe

  • Size

    616KB

  • MD5

    77d501c0fcc8cf3c7b0e4c4e7e64bb70

  • SHA1

    e6178fdcf755adddd9649cb9281b6cfd50242013

  • SHA256

    9142428e6d8d6f74c370f524cfdf01187200d6078bd087b3c7fa76b10a8de863

  • SHA512

    36e2598afe6471f5c3ab55bc49321c86cf1dc7f041ac4884e5050da55edbdfb5235bfed77ad969c7fdd22b045f248f98c565daaf3fd47373e70d8334315e5dae

  • SSDEEP

    12288:mgfubZI3XPWvOYRcDRJZ4w8qIV8mQR8XZi/mWcSjpI0Tkdure6:tubW+vxWJq0Q7QqtWLjXTqM

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\77d501c0fcc8cf3c7b0e4c4e7e64bb70_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\77d501c0fcc8cf3c7b0e4c4e7e64bb70_NeikiAnalytics.exe"
    1⤵
      PID:2460

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-0-0x0000000140000000-0x00000001400A0000-memory.dmp
      Filesize

      640KB