General

  • Target

    70d2c3e8fce7be5c136f57327b699b20_NeikiAnalytics.exe

  • Size

    497KB

  • Sample

    240523-b7fc8shd62

  • MD5

    70d2c3e8fce7be5c136f57327b699b20

  • SHA1

    6fbdc1ae7b4a79d1e60b559c055013ae6a1283c0

  • SHA256

    d45a5a3fde30002383d2c69dbcfbf529344c56f18414833b5baff6bbb5d884ee

  • SHA512

    789e436517ada4db2759acf66ca03cce391f779a68c2b202636a4f9e64c5e9cf0d981d42ddc45ded7f96139f1b271cb1ca8baa70a6bf521a2259fef9329ba957

  • SSDEEP

    6144:J89MA6jz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fay9:+w1gL5pRTcAkS/3hzN8qE43fm78Vh

Score
7/10

Malware Config

Targets

    • Target

      70d2c3e8fce7be5c136f57327b699b20_NeikiAnalytics.exe

    • Size

      497KB

    • MD5

      70d2c3e8fce7be5c136f57327b699b20

    • SHA1

      6fbdc1ae7b4a79d1e60b559c055013ae6a1283c0

    • SHA256

      d45a5a3fde30002383d2c69dbcfbf529344c56f18414833b5baff6bbb5d884ee

    • SHA512

      789e436517ada4db2759acf66ca03cce391f779a68c2b202636a4f9e64c5e9cf0d981d42ddc45ded7f96139f1b271cb1ca8baa70a6bf521a2259fef9329ba957

    • SSDEEP

      6144:J89MA6jz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fay9:+w1gL5pRTcAkS/3hzN8qE43fm78Vh

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks