General

  • Target

    3580de435072309f9680bb8c8a7a5046f5a8f05aef5915c4df0a2afbdf652393_NeikiAnalytics.exe

  • Size

    37KB

  • Sample

    240701-e5geaswerh

  • MD5

    0ea6321d998cdc7afc450353198415e0

  • SHA1

    7373b39d225f6d18745220de7a179b8c9cf06f75

  • SHA256

    3580de435072309f9680bb8c8a7a5046f5a8f05aef5915c4df0a2afbdf652393

  • SHA512

    ee795ad60b926a6688f37c44bd38b9410e63649f978e47c51ebfb0e495098931817ac5a88908556d5e0be6343524be11fec9a90cb691554eb44064f4e7d590db

  • SSDEEP

    768:DqPJtsA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhY:DqMA6C1VqaqhtgVRNToV7TtRu8rM0wY4

Score
7/10

Malware Config

Targets

    • Target

      3580de435072309f9680bb8c8a7a5046f5a8f05aef5915c4df0a2afbdf652393_NeikiAnalytics.exe

    • Size

      37KB

    • MD5

      0ea6321d998cdc7afc450353198415e0

    • SHA1

      7373b39d225f6d18745220de7a179b8c9cf06f75

    • SHA256

      3580de435072309f9680bb8c8a7a5046f5a8f05aef5915c4df0a2afbdf652393

    • SHA512

      ee795ad60b926a6688f37c44bd38b9410e63649f978e47c51ebfb0e495098931817ac5a88908556d5e0be6343524be11fec9a90cb691554eb44064f4e7d590db

    • SSDEEP

      768:DqPJtsA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhY:DqMA6C1VqaqhtgVRNToV7TtRu8rM0wY4

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks