General

  • Target

    36eee21b45b0131cebab7ad6d5f273e4c9170bc517f84d1df62dddbaa6889f20_NeikiAnalytics.exe

  • Size

    29KB

  • Sample

    240701-fjpn8awhqe

  • MD5

    29cf3b27c6278746edf5c5038d963030

  • SHA1

    a53c2301ac0f6a31aa5e1c127d1ba02159597afa

  • SHA256

    36eee21b45b0131cebab7ad6d5f273e4c9170bc517f84d1df62dddbaa6889f20

  • SHA512

    f6468e050ce77360f29f0bf71fc794f1a75dedd01b3f49c806b07dee6c03489fba75786a1152d8d6d783954797eb78aeae0da9f6dc2218b7d965003b3f59422f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/X0:AEwVs+0jNDY1qi/qM

Score
7/10

Malware Config

Targets

    • Target

      36eee21b45b0131cebab7ad6d5f273e4c9170bc517f84d1df62dddbaa6889f20_NeikiAnalytics.exe

    • Size

      29KB

    • MD5

      29cf3b27c6278746edf5c5038d963030

    • SHA1

      a53c2301ac0f6a31aa5e1c127d1ba02159597afa

    • SHA256

      36eee21b45b0131cebab7ad6d5f273e4c9170bc517f84d1df62dddbaa6889f20

    • SHA512

      f6468e050ce77360f29f0bf71fc794f1a75dedd01b3f49c806b07dee6c03489fba75786a1152d8d6d783954797eb78aeae0da9f6dc2218b7d965003b3f59422f

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/X0:AEwVs+0jNDY1qi/qM

    Score
    7/10
    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks