General

  • Target

    06104b169b1afc0c1327dc7de1050cc0_NeikiAnalytics.exe

  • Size

    76KB

  • Sample

    240521-x3wejsfg43

  • MD5

    06104b169b1afc0c1327dc7de1050cc0

  • SHA1

    ac5f5729b143b2ee39ef49f4fa6584c006020537

  • SHA256

    378d2f36c57ff4350eadb249519f27a86247c1fa07cfee143f244778e6bffc5f

  • SHA512

    c39a4d34b3672e0b75d87c325bf6035da8f0ed9838c36c56b7b5f661e8db59fd0d00a263fc2aeaa04a2a806a93b267e262e6bd35f8715a6c716c6ddd20a182db

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZAWAJXJB:c8y93KQjy7G55riF1cMo036WUXb

Score
8/10

Malware Config

Targets

    • Target

      06104b169b1afc0c1327dc7de1050cc0_NeikiAnalytics.exe

    • Size

      76KB

    • MD5

      06104b169b1afc0c1327dc7de1050cc0

    • SHA1

      ac5f5729b143b2ee39ef49f4fa6584c006020537

    • SHA256

      378d2f36c57ff4350eadb249519f27a86247c1fa07cfee143f244778e6bffc5f

    • SHA512

      c39a4d34b3672e0b75d87c325bf6035da8f0ed9838c36c56b7b5f661e8db59fd0d00a263fc2aeaa04a2a806a93b267e262e6bd35f8715a6c716c6ddd20a182db

    • SSDEEP

      1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZAWAJXJB:c8y93KQjy7G55riF1cMo036WUXb

    Score
    8/10
    • Modifies AppInit DLL entries

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks