General

  • Target

    323e383fea4aef0b4498cf2ce8967ec9b3604a1ebe7d20ebd970fc330c56d978_NeikiAnalytics.exe

  • Size

    402KB

  • Sample

    240701-d2k3msvdqh

  • MD5

    711a914f7e549b3685f976f4fb5e6370

  • SHA1

    876199c2253fd1ae93d6bd47f6e371dd14a35c8d

  • SHA256

    323e383fea4aef0b4498cf2ce8967ec9b3604a1ebe7d20ebd970fc330c56d978

  • SHA512

    0680b2c00d9a57f3b02c91e0f9d419d0631f7c6f67074cebdcbf969e676ee71531a1ea5ce90e7d532d7fc752de6b560b66d77aad28a10501fe23d714c7a5006e

  • SSDEEP

    6144:KY5xl2e3HH+PvTpN0xHuwdkAj51VezfHZ3neNZpGkXo+TCCYOs5PHdC:KY5XuU

Score
10/10

Malware Config

Targets

    • Target

      323e383fea4aef0b4498cf2ce8967ec9b3604a1ebe7d20ebd970fc330c56d978_NeikiAnalytics.exe

    • Size

      402KB

    • MD5

      711a914f7e549b3685f976f4fb5e6370

    • SHA1

      876199c2253fd1ae93d6bd47f6e371dd14a35c8d

    • SHA256

      323e383fea4aef0b4498cf2ce8967ec9b3604a1ebe7d20ebd970fc330c56d978

    • SHA512

      0680b2c00d9a57f3b02c91e0f9d419d0631f7c6f67074cebdcbf969e676ee71531a1ea5ce90e7d532d7fc752de6b560b66d77aad28a10501fe23d714c7a5006e

    • SSDEEP

      6144:KY5xl2e3HH+PvTpN0xHuwdkAj51VezfHZ3neNZpGkXo+TCCYOs5PHdC:KY5XuU

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks