Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 05:10

General

  • Target

    37bcd6f78a247065f7b92c229c857bc524c5808f42ead741e147e6082ab5c445_NeikiAnalytics.exe

  • Size

    83KB

  • MD5

    31eb178ad7ef489c1afc7426f12e8130

  • SHA1

    7da7375e033b35f32b52313995734bce1c117655

  • SHA256

    37bcd6f78a247065f7b92c229c857bc524c5808f42ead741e147e6082ab5c445

  • SHA512

    90a7dc45c425d531365e3da66b0a9fc7a062528199cac820f287a9e6ea88dc9d444f18ed68a8135d9f1f2025f4ea857e1a873c4548f0b82d40b40a05e364c348

  • SSDEEP

    1536:LJaPJpAz869DUxWB+i4OQ4NR2Kk+aSnfZaG8fcaOCzGquSE0cF+kUK:LJ0TAz6Mte4A+aaZx8EnCGVuh

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\37bcd6f78a247065f7b92c229c857bc524c5808f42ead741e147e6082ab5c445_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\37bcd6f78a247065f7b92c229c857bc524c5808f42ead741e147e6082ab5c445_NeikiAnalytics.exe"
    1⤵
      PID:3156

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3156-0-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3156-1-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3156-4-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3156-10-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/3156-15-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB