General

  • Target

    9685db22fe364a771e302d608c664a2acd21ea252dc876e7482a8b7355a024d3_NeikiAnalytics.exe

  • Size

    6.9MB

  • MD5

    94a729cc148511beb0fb2f819579d6d0

  • SHA1

    4e2bbf57ba1edf74c9a36ab7bc6cba3fe04c22b2

  • SHA256

    9685db22fe364a771e302d608c664a2acd21ea252dc876e7482a8b7355a024d3

  • SHA512

    bf15c443c805e361c8a20113288cae2b0c80552a6fae022bffcd157f32d2bd62b0ef20a995e2840d5d3ea9287e7d59ef8fe9a05a8a89adde7600239814ae60a5

  • SSDEEP

    196608:jGon93j87YTiaiitiA+P36Iydc1IAxHbG6rjY0:SA3j8Y+aiit8/6IzeANC6PY0

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 9685db22fe364a771e302d608c664a2acd21ea252dc876e7482a8b7355a024d3_NeikiAnalytics.exe
    .exe windows:4 windows x86 arch:x86

    a741e6bd3cb9283f85f805975c5a3ef0


    Headers

    Imports

    Sections