Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:02

General

  • Target

    a24e6ae62900563a1e9fb6981991d380_NeikiAnalytics.exe

  • Size

    224KB

  • MD5

    a24e6ae62900563a1e9fb6981991d380

  • SHA1

    79c75910cb9ce895f424a148e994ddfc950920a5

  • SHA256

    61dcae1a25b287b53e7a636e3ea893ef5edf8dde090d3a8e539da1445278ca73

  • SHA512

    f9d981710649d6cb2ac4daf60aa1a4b2e1d4bf50f0247e2c90ff09892ac6e938be88fd2610b7885e5873bd622e296a85d851b718f141ad8b453211971107e13d

  • SSDEEP

    3072:+nymCAIuZAIuYSMjoqtMHfhfza37RPPlnVj8/GglysSGw:JmCAIuZAIuDMVtM/4pRVj8/jlVg

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a24e6ae62900563a1e9fb6981991d380_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a24e6ae62900563a1e9fb6981991d380_NeikiAnalytics.exe"
    1⤵
      PID:4548

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4548-0-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/4548-1-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB