General

  • Target

    745b0d5808ceab776b2952bc3f246310_NeikiAnalytics.exe

  • Size

    29KB

  • Sample

    240523-cjvnpaab33

  • MD5

    745b0d5808ceab776b2952bc3f246310

  • SHA1

    d2233f675bf94b4280c8ef73ae47f0027911fd24

  • SHA256

    95b4126240440bf3754a877a4c644d0ab529088c33ecf8adcaa53afb7e7f64b2

  • SHA512

    1657d5af3e8c2fa6517b4f4699393bbd668b49e6463ec3d11b58e63aed2a75d0aec513f71b80e0de430d80f6bd56f924efc817a31342c93390fb6169b62b54e8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/w:AEwVs+0jNDY1qi/qI

Score
7/10

Malware Config

Targets

    • Target

      745b0d5808ceab776b2952bc3f246310_NeikiAnalytics.exe

    • Size

      29KB

    • MD5

      745b0d5808ceab776b2952bc3f246310

    • SHA1

      d2233f675bf94b4280c8ef73ae47f0027911fd24

    • SHA256

      95b4126240440bf3754a877a4c644d0ab529088c33ecf8adcaa53afb7e7f64b2

    • SHA512

      1657d5af3e8c2fa6517b4f4699393bbd668b49e6463ec3d11b58e63aed2a75d0aec513f71b80e0de430d80f6bd56f924efc817a31342c93390fb6169b62b54e8

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/w:AEwVs+0jNDY1qi/qI

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks