Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 20:58

General

  • Target

    013eafa337c53dbfdb8120967eee7f20_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    013eafa337c53dbfdb8120967eee7f20

  • SHA1

    2e7e276d7b5d50c7171e8aa801deaeaaedfa200f

  • SHA256

    180c81e988375643d9b4b9a0a09c9fed1eb4a83a90180f728c5373c953b08043

  • SHA512

    53c09fa0eb8167e35948bd8fa4b2a8a6acb3fd408e47a9c0031202aa78ccae49389cee28670941780ce893f6a8b26155315c23272763072ff4a446be39d16e7b

  • SSDEEP

    1536:tFb/s29NCkstPr5aAX7yfrG+V2jNNBdpIiUc:rNCksN5aALyf6KIPpI1

Score
1/10

Malware Config

Signatures

Processes

  • C:\Users\Admin\AppData\Local\Temp\013eafa337c53dbfdb8120967eee7f20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\013eafa337c53dbfdb8120967eee7f20_NeikiAnalytics.exe"
    1⤵
      PID:2204

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads