General

  • Target

    57b5c555cbcdf44fd3b189cf62571720_NeikiAnalytics.exe

  • Size

    5.5MB

  • Sample

    240522-3fqhnsdb4t

  • MD5

    57b5c555cbcdf44fd3b189cf62571720

  • SHA1

    cf8fcaec1606e2d4b45046f36173b1e600bdb651

  • SHA256

    d4df5ab822c0cad8d0c76758046943f9d42fe3d27c5ddd1461a28f58e2243a83

  • SHA512

    a5bb669c025a553c50d35c47021f9aa690302d231152031bfa6803b3b2aef3c3241874c97e179018dd8086e37e70e2e4514d59eecf8fe4c1f85c8ededa34c15e

  • SSDEEP

    98304:oseHlHdc5b9dXLVi2xIb7S1fw7pXyZ7oz0R5uz0rbJagkW7kOLIx1qxz8hjFrZBW:Bem17h10XvwPhagz7q2wNPQ00J

Score
8/10

Malware Config

Targets

    • Target

      57b5c555cbcdf44fd3b189cf62571720_NeikiAnalytics.exe

    • Size

      5.5MB

    • MD5

      57b5c555cbcdf44fd3b189cf62571720

    • SHA1

      cf8fcaec1606e2d4b45046f36173b1e600bdb651

    • SHA256

      d4df5ab822c0cad8d0c76758046943f9d42fe3d27c5ddd1461a28f58e2243a83

    • SHA512

      a5bb669c025a553c50d35c47021f9aa690302d231152031bfa6803b3b2aef3c3241874c97e179018dd8086e37e70e2e4514d59eecf8fe4c1f85c8ededa34c15e

    • SSDEEP

      98304:oseHlHdc5b9dXLVi2xIb7S1fw7pXyZ7oz0R5uz0rbJagkW7kOLIx1qxz8hjFrZBW:Bem17h10XvwPhagz7q2wNPQ00J

    Score
    8/10
    • Sets file execution options in registry

    • Modifies system executable filetype association

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

2
T1112

Tasks