General

  • Target

    329c381d00e1607e44374ceff0017065df7988dae992ebb0062284c13db3f379_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240701-d6fzgsvera

  • MD5

    face88617779318c6af1652e7def4f70

  • SHA1

    1f28e6b22759fbbe54d5b1893721e619e0ce314d

  • SHA256

    329c381d00e1607e44374ceff0017065df7988dae992ebb0062284c13db3f379

  • SHA512

    f02ac48e197f0b6ab5d6f2d77bab98131101ae50c5b23c3440f089deee94e63a269435916893e74544a4b5856404ebffa6393df5af6e827193b966ffd94b597c

  • SSDEEP

    24576:oWHSELT7clqQRif4yPv4grmW0HAQKjCTRQaqDfk3itR8aXYuxZY3lmLO/q:VHSE0qQkQynzrqA9sRQrcyWcLOS

Score
6/10

Malware Config

Targets

    • Target

      329c381d00e1607e44374ceff0017065df7988dae992ebb0062284c13db3f379_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      face88617779318c6af1652e7def4f70

    • SHA1

      1f28e6b22759fbbe54d5b1893721e619e0ce314d

    • SHA256

      329c381d00e1607e44374ceff0017065df7988dae992ebb0062284c13db3f379

    • SHA512

      f02ac48e197f0b6ab5d6f2d77bab98131101ae50c5b23c3440f089deee94e63a269435916893e74544a4b5856404ebffa6393df5af6e827193b966ffd94b597c

    • SSDEEP

      24576:oWHSELT7clqQRif4yPv4grmW0HAQKjCTRQaqDfk3itR8aXYuxZY3lmLO/q:VHSE0qQkQynzrqA9sRQrcyWcLOS

    Score
    6/10
    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks