General

  • Target

    a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240524-ernlfscf8s

  • MD5

    a3ba6b96adb1fda442818d3363c52820

  • SHA1

    6f8b28bcc75bed51365923879e5ccd54cb1eb8bf

  • SHA256

    510784e63d734c7853d08725239428d10feec2e4af0d7c95454627e717d18878

  • SHA512

    8269b0443cadf5245ea55db21e4b9bdce3f2af6d4034ed2533c2ea6f6a9f87ea53c1b834fe4318aa6b8107687b77215b67be89d9f6570a843d2d656c99aa6878

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qw:riAyLN9aa+9U2rW1ip6pr2At7NZuQw

Score
7/10

Malware Config

Targets

    • Target

      a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      a3ba6b96adb1fda442818d3363c52820

    • SHA1

      6f8b28bcc75bed51365923879e5ccd54cb1eb8bf

    • SHA256

      510784e63d734c7853d08725239428d10feec2e4af0d7c95454627e717d18878

    • SHA512

      8269b0443cadf5245ea55db21e4b9bdce3f2af6d4034ed2533c2ea6f6a9f87ea53c1b834fe4318aa6b8107687b77215b67be89d9f6570a843d2d656c99aa6878

    • SSDEEP

      1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qw:riAyLN9aa+9U2rW1ip6pr2At7NZuQw

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks