General

  • Target

    5a9d55424a037216532713fee3470690_NeikiAnalytics.exe

  • Size

    575KB

  • Sample

    240522-3rc2qadf2v

  • MD5

    5a9d55424a037216532713fee3470690

  • SHA1

    7651d91d1a74f194fd96de0842b23a7fb5f9f2c1

  • SHA256

    2b7358a579ae376ae93af92b801e6e31bee1a8c2b12de628e9f96225eb48fa35

  • SHA512

    4ee3bc04f809dd5eb57a2880290e6964c11ccfa651ab37f530a954781190863c636c68e0cfbde7ed63a9627ba2842d32d707c2fce00b5d99f8fc1cde524f6026

  • SSDEEP

    12288:7tKe6Zv23YLVFhBsC8iFHs+hsuQXIQVRpVnl3vBgN/VrPIMw:v6Zv2ivhBVnFvh5Q44SN/9PA

Score
8/10

Malware Config

Targets

    • Target

      5a9d55424a037216532713fee3470690_NeikiAnalytics.exe

    • Size

      575KB

    • MD5

      5a9d55424a037216532713fee3470690

    • SHA1

      7651d91d1a74f194fd96de0842b23a7fb5f9f2c1

    • SHA256

      2b7358a579ae376ae93af92b801e6e31bee1a8c2b12de628e9f96225eb48fa35

    • SHA512

      4ee3bc04f809dd5eb57a2880290e6964c11ccfa651ab37f530a954781190863c636c68e0cfbde7ed63a9627ba2842d32d707c2fce00b5d99f8fc1cde524f6026

    • SSDEEP

      12288:7tKe6Zv23YLVFhBsC8iFHs+hsuQXIQVRpVnl3vBgN/VrPIMw:v6Zv2ivhBVnFvh5Q44SN/9PA

    Score
    8/10
    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

3
T1112

Tasks