Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 10:45

General

  • Target

    0790e5965afd9e56324496ab26c1113a09b961ae445632c6f7b6a6e797c37cf1_NeikiAnalytics.exe

  • Size

    261KB

  • MD5

    3776a56bead90b28c781a8dd2a716fb0

  • SHA1

    b973a1497f3fbed61d12c3ab6ca042718f508f16

  • SHA256

    0790e5965afd9e56324496ab26c1113a09b961ae445632c6f7b6a6e797c37cf1

  • SHA512

    9bc20cfdcb419f37cfec610b7a2df5cc9778e77c0ca1d8f4e03578a77456473aba8aabbcf2cb7595de87111c840ecbc18ca5e1f220c31f29b16d8b80e51f1b1c

  • SSDEEP

    3072:2OZ3MBLhTb01yNjhnRwEHQEwMbQkppfwst8jwJmKNrQW6ldVEOEcR1QuRSlH4u:2OZ4hX01yNjhGEw5M0sX8jR4Ylrq4

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0790e5965afd9e56324496ab26c1113a09b961ae445632c6f7b6a6e797c37cf1_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\0790e5965afd9e56324496ab26c1113a09b961ae445632c6f7b6a6e797c37cf1_NeikiAnalytics.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:2344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads