General

  • Target

    a6871764ec5da3454cd8cea008b612c0_NeikiAnalytics.exe

  • Size

    76KB

  • Sample

    240524-e1pvwadb36

  • MD5

    a6871764ec5da3454cd8cea008b612c0

  • SHA1

    ef6d8331508e9dde3b0c5259be2d2bd628177cc5

  • SHA256

    d062dc8aaf63edd6f6c1d9bc7e6c7473909633d0127ac580309b05f4abf94418

  • SHA512

    939e6fac126d5ad6d21e1c4c3b520c78c477784507d19b5c8d2b2cf2d2140bdd5e3b34e5581f2e48575324d518c6b56c08e5950331731744c159cc58aab47bc3

  • SSDEEP

    1536:5lrsicagdzn8K2ariPOcjk+XQuPVN72NMSBCm78wcBKO:5JjcF8KfCOcjk+guPVjSBC08wG7

Score
7/10

Malware Config

Targets

    • Target

      a6871764ec5da3454cd8cea008b612c0_NeikiAnalytics.exe

    • Size

      76KB

    • MD5

      a6871764ec5da3454cd8cea008b612c0

    • SHA1

      ef6d8331508e9dde3b0c5259be2d2bd628177cc5

    • SHA256

      d062dc8aaf63edd6f6c1d9bc7e6c7473909633d0127ac580309b05f4abf94418

    • SHA512

      939e6fac126d5ad6d21e1c4c3b520c78c477784507d19b5c8d2b2cf2d2140bdd5e3b34e5581f2e48575324d518c6b56c08e5950331731744c159cc58aab47bc3

    • SSDEEP

      1536:5lrsicagdzn8K2ariPOcjk+XQuPVN72NMSBCm78wcBKO:5JjcF8KfCOcjk+guPVjSBC08wG7

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks