General

  • Target

    a8c4714a756f6ff2d578b33f6583ae40_NeikiAnalytics.exe

  • Size

    497KB

  • Sample

    240524-e7s6wadd9y

  • MD5

    a8c4714a756f6ff2d578b33f6583ae40

  • SHA1

    2fe2b676477efc987aaf14c6ca82551df15c6492

  • SHA256

    9b371cb5a3ba433ee51088ee40260e7ca09df7855c9418c26c395516b4ffe661

  • SHA512

    a7530a080975fe48e8e817df28b94bb8c295a19a446331af70d096a202aae3fb0ec7215add189827a7855868dc3aba6a46c3850f05712ba31105282e10898ab5

  • SSDEEP

    6144:J89MAfjz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayI:+D1gL5pRTcAkS/3hzN8qE43fm78Vs

Score
7/10

Malware Config

Targets

    • Target

      a8c4714a756f6ff2d578b33f6583ae40_NeikiAnalytics.exe

    • Size

      497KB

    • MD5

      a8c4714a756f6ff2d578b33f6583ae40

    • SHA1

      2fe2b676477efc987aaf14c6ca82551df15c6492

    • SHA256

      9b371cb5a3ba433ee51088ee40260e7ca09df7855c9418c26c395516b4ffe661

    • SHA512

      a7530a080975fe48e8e817df28b94bb8c295a19a446331af70d096a202aae3fb0ec7215add189827a7855868dc3aba6a46c3850f05712ba31105282e10898ab5

    • SSDEEP

      6144:J89MAfjz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayI:+D1gL5pRTcAkS/3hzN8qE43fm78Vs

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks