General

  • Target

    6cf6a21b46ad005c96cf279ff8196170_NeikiAnalytics.exe

  • Size

    41KB

  • Sample

    240523-bt6m9sgg45

  • MD5

    6cf6a21b46ad005c96cf279ff8196170

  • SHA1

    5388e29a6fdbd819fc4e80b18fdd36357f391daa

  • SHA256

    e1de9d83bbf9835dc04643956beae7e38b812c4728411f1211b22c84a30ac9e3

  • SHA512

    8de57fda72933c7957a95d2daa1dabf3be03b236fb948a822a8db22c0a357f69c83ac1886399ca3d152abaef60e9c268d269964712e22bce5c7203bf02744a48

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/D:AEwVs+0jNDY1qi/q

Score
7/10

Malware Config

Targets

    • Target

      6cf6a21b46ad005c96cf279ff8196170_NeikiAnalytics.exe

    • Size

      41KB

    • MD5

      6cf6a21b46ad005c96cf279ff8196170

    • SHA1

      5388e29a6fdbd819fc4e80b18fdd36357f391daa

    • SHA256

      e1de9d83bbf9835dc04643956beae7e38b812c4728411f1211b22c84a30ac9e3

    • SHA512

      8de57fda72933c7957a95d2daa1dabf3be03b236fb948a822a8db22c0a357f69c83ac1886399ca3d152abaef60e9c268d269964712e22bce5c7203bf02744a48

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/D:AEwVs+0jNDY1qi/q

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks