Analysis

  • max time kernel
    129s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:29

General

  • Target

    a73c607a5da370b6a299002f24f3fd40_NeikiAnalytics.exe

  • Size

    186KB

  • MD5

    a73c607a5da370b6a299002f24f3fd40

  • SHA1

    c3615cc4c87c5a50de791cff862edec1f6ed7a25

  • SHA256

    697f5f3b24e38f885cb461b01473b3a581467482084574978ba03ebe2b90549d

  • SHA512

    334d97fe9139b6afe71220fd6985009dc345176c7d7064d3a29e8b3f154186e7cb31d7139f0a515efef966a14b76684772d835c46ddae77a97f461be6a4e59f5

  • SSDEEP

    3072:hfAIuZAIuYSMjoqtMHfhfqnE6W2QZwKS7L:hfAIuZAIuDMVtM/92ZKS7L

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a73c607a5da370b6a299002f24f3fd40_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a73c607a5da370b6a299002f24f3fd40_NeikiAnalytics.exe"
    1⤵
      PID:4368

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4368-0-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/4368-2-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB