General

  • Target

    5a88a91d148f08635cfb97c1e92c4410_NeikiAnalytics.exe

  • Size

    9.5MB

  • Sample

    240526-dvr8dadg28

  • MD5

    5a88a91d148f08635cfb97c1e92c4410

  • SHA1

    5b307e375b83ce776ca80945828a8ccb5fba8610

  • SHA256

    a8e63d9c7707d8a52810d30a5d6f88649a514b150574519232738015e86ca16d

  • SHA512

    b8a24f3c4e54f4887041f18c7d0712011b3150ae464100c30168def48dfb41894c71ade945cde52a5613ed1e797724b89a1dbe6431e7bb5a1e39f9402558e7b2

  • SSDEEP

    196608:ItH/1F1Hmw5bHyIT2xha1AreNrYFJMIDJ+gsAGKpR5QQgRAdQygWLFO:MH/FF575ua1n8Fqy+gsi5Aprs

Score
7/10

Malware Config

Targets

    • Target

      5a88a91d148f08635cfb97c1e92c4410_NeikiAnalytics.exe

    • Size

      9.5MB

    • MD5

      5a88a91d148f08635cfb97c1e92c4410

    • SHA1

      5b307e375b83ce776ca80945828a8ccb5fba8610

    • SHA256

      a8e63d9c7707d8a52810d30a5d6f88649a514b150574519232738015e86ca16d

    • SHA512

      b8a24f3c4e54f4887041f18c7d0712011b3150ae464100c30168def48dfb41894c71ade945cde52a5613ed1e797724b89a1dbe6431e7bb5a1e39f9402558e7b2

    • SSDEEP

      196608:ItH/1F1Hmw5bHyIT2xha1AreNrYFJMIDJ+gsAGKpR5QQgRAdQygWLFO:MH/FF575ua1n8Fqy+gsi5Aprs

    Score
    7/10
    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Tasks