General

  • Target

    6b2244a6cdcfbb57aee8dbf3575587f0_NeikiAnalytics.exe

  • Size

    29KB

  • Sample

    240523-bnb7gagb6t

  • MD5

    6b2244a6cdcfbb57aee8dbf3575587f0

  • SHA1

    bb3570311eb23d2fb7ece5905d430b69f5c9a159

  • SHA256

    1ce3293274fcace13abdbd4015432baf7d21f5bc6eda1874fb917afcff96e229

  • SHA512

    42f5f2247981006825255ad9e89e443c0bf7b84ae19277cd8b653ee8f5901f4d646a7c7af404d37708681bec2568799fb746a8fb4beee71e8f2caf0a31604f7a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/5:AEwVs+0jNDY1qi/qB

Score
7/10

Malware Config

Targets

    • Target

      6b2244a6cdcfbb57aee8dbf3575587f0_NeikiAnalytics.exe

    • Size

      29KB

    • MD5

      6b2244a6cdcfbb57aee8dbf3575587f0

    • SHA1

      bb3570311eb23d2fb7ece5905d430b69f5c9a159

    • SHA256

      1ce3293274fcace13abdbd4015432baf7d21f5bc6eda1874fb917afcff96e229

    • SHA512

      42f5f2247981006825255ad9e89e443c0bf7b84ae19277cd8b653ee8f5901f4d646a7c7af404d37708681bec2568799fb746a8fb4beee71e8f2caf0a31604f7a

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/5:AEwVs+0jNDY1qi/qB

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks