General

  • Target

    33244f1331f619802f2112c20973e33e09759acd2cf0d4e5917299f3f5d4c3f4_NeikiAnalytics.exe

  • Size

    483KB

  • Sample

    240701-ebsv8sydml

  • MD5

    df2bf80cbe6f942304c2c084e4d33c00

  • SHA1

    94e5d20a46752d2e4713eed792a8a9bc6be45781

  • SHA256

    33244f1331f619802f2112c20973e33e09759acd2cf0d4e5917299f3f5d4c3f4

  • SHA512

    d3e1cc6270758e311b83a920072d65330de4dbdd31eb4e3ca06f129a260d43e5751b08526273db5059bb5e1f1659f48576d69330d91bd38b4e713e5d34fd519f

  • SSDEEP

    6144:hBwzCLGKtFy5v1k3RMZebBDRMZebBGzxUur/THL1k3RMZebBvG0NPhGcRPTDpL1/:hBMotY5vARM0RM/3ARMSG0dhvARMoHG

Score
10/10

Malware Config

Targets

    • Target

      33244f1331f619802f2112c20973e33e09759acd2cf0d4e5917299f3f5d4c3f4_NeikiAnalytics.exe

    • Size

      483KB

    • MD5

      df2bf80cbe6f942304c2c084e4d33c00

    • SHA1

      94e5d20a46752d2e4713eed792a8a9bc6be45781

    • SHA256

      33244f1331f619802f2112c20973e33e09759acd2cf0d4e5917299f3f5d4c3f4

    • SHA512

      d3e1cc6270758e311b83a920072d65330de4dbdd31eb4e3ca06f129a260d43e5751b08526273db5059bb5e1f1659f48576d69330d91bd38b4e713e5d34fd519f

    • SSDEEP

      6144:hBwzCLGKtFy5v1k3RMZebBDRMZebBGzxUur/THL1k3RMZebBvG0NPhGcRPTDpL1/:hBMotY5vARM0RM/3ARMSG0dhvARMoHG

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks