General

  • Target

    3298ddb99d11aec1b6ca84f432d30cdb5b32fc55d51c8a8de07221947c2678f9_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240701-d54n6aveqe

  • MD5

    a7501e4d535061932e92d18151631b40

  • SHA1

    65a4ee9b005b6520e6b4a3a7d7090cc294d3b21d

  • SHA256

    3298ddb99d11aec1b6ca84f432d30cdb5b32fc55d51c8a8de07221947c2678f9

  • SHA512

    f6f73f631dc042cb5dc8fc363d9ee7376f4c1249b186c23882c18f75f5e83495fd14e56f31df07d5c3dd9681a01c9f7e20078f1f010d33c87a29ae5d6e870d54

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qf:riAyLN9aa+9U2rW1ip6pr2At7NZuQf

Score
7/10

Malware Config

Targets

    • Target

      3298ddb99d11aec1b6ca84f432d30cdb5b32fc55d51c8a8de07221947c2678f9_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      a7501e4d535061932e92d18151631b40

    • SHA1

      65a4ee9b005b6520e6b4a3a7d7090cc294d3b21d

    • SHA256

      3298ddb99d11aec1b6ca84f432d30cdb5b32fc55d51c8a8de07221947c2678f9

    • SHA512

      f6f73f631dc042cb5dc8fc363d9ee7376f4c1249b186c23882c18f75f5e83495fd14e56f31df07d5c3dd9681a01c9f7e20078f1f010d33c87a29ae5d6e870d54

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qf:riAyLN9aa+9U2rW1ip6pr2At7NZuQf

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks