General

  • Target

    59881c717c7aeb88e47e43749c67b8e0_NeikiAnalytics.exe

  • Size

    64KB

  • Sample

    240522-3mve7sde25

  • MD5

    59881c717c7aeb88e47e43749c67b8e0

  • SHA1

    2a767a23ffc02b72a57fe9928bc210e86038f3a6

  • SHA256

    a37c7b59b98588109a2c204b9fb32ba86a3a2fd0c3120821133b98e54a34e510

  • SHA512

    fc05dee4dbb08ac083b16aa3915106955b93def27c51563e6360f7f4f8cf267c7211f19e3f74f7894151edeb09d399f4b2885ef133a1a7138c0aed5f900874e6

  • SSDEEP

    1536:y4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4mwvzOIXzN:y4X6NSyfnpijeYEoIcq4bbOIXzN

Score
7/10

Malware Config

Targets

    • Target

      59881c717c7aeb88e47e43749c67b8e0_NeikiAnalytics.exe

    • Size

      64KB

    • MD5

      59881c717c7aeb88e47e43749c67b8e0

    • SHA1

      2a767a23ffc02b72a57fe9928bc210e86038f3a6

    • SHA256

      a37c7b59b98588109a2c204b9fb32ba86a3a2fd0c3120821133b98e54a34e510

    • SHA512

      fc05dee4dbb08ac083b16aa3915106955b93def27c51563e6360f7f4f8cf267c7211f19e3f74f7894151edeb09d399f4b2885ef133a1a7138c0aed5f900874e6

    • SSDEEP

      1536:y4QQ6NSyM61l19piO+LV8YEoI/EU9RUe4mwvzOIXzN:y4X6NSyfnpijeYEoIcq4bbOIXzN

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks