General

  • Target

    0dc8048a97c7c6d23e1ded254b6ca4a0_NeikiAnalytics.exe

  • Size

    29KB

  • Sample

    240521-zqd1vaab72

  • MD5

    0dc8048a97c7c6d23e1ded254b6ca4a0

  • SHA1

    8421c4a936f4c5c18eca61b1247d44e88210b112

  • SHA256

    02a5ed593f70a41c6d0b9730262542cfb753229c2347768d5034e063a63e15f4

  • SHA512

    5c2f1b6c3100b9e843a7f146a2b984c6b840339533979f12ae2b476c743816d38322a1281260b8e4674cb900501eed987b71eb43e2889fc3305f3d17b9e0a47e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/j:AEwVs+0jNDY1qi/qL

Score
7/10

Malware Config

Targets

    • Target

      0dc8048a97c7c6d23e1ded254b6ca4a0_NeikiAnalytics.exe

    • Size

      29KB

    • MD5

      0dc8048a97c7c6d23e1ded254b6ca4a0

    • SHA1

      8421c4a936f4c5c18eca61b1247d44e88210b112

    • SHA256

      02a5ed593f70a41c6d0b9730262542cfb753229c2347768d5034e063a63e15f4

    • SHA512

      5c2f1b6c3100b9e843a7f146a2b984c6b840339533979f12ae2b476c743816d38322a1281260b8e4674cb900501eed987b71eb43e2889fc3305f3d17b9e0a47e

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/j:AEwVs+0jNDY1qi/qL

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks