General

  • Target

    339aa603038d2f5a286cae50fa129457f5503d9926c0038b5f8f1691909937a6_NeikiAnalytics.exe

  • Size

    464KB

  • Sample

    240701-ejfwmsyflj

  • MD5

    9a447000b85d7de1126b582fddbc8b80

  • SHA1

    6494158c11818343308c337760514020800a5be2

  • SHA256

    339aa603038d2f5a286cae50fa129457f5503d9926c0038b5f8f1691909937a6

  • SHA512

    568d054438a883404b75645a7d8ba87b9cc0f1fe218e31f3a980031a63332f41a7060b64fd74bb1c5d68d292b11c55de2771b3e9b0baf470d85ece60434dab42

  • SSDEEP

    6144:mSkWcDpi78KSrafqV5areuyFwBqgmGNGXN/O8OCLSlGwlkmTgsbrNZqiSbKVs77r:mSlc87eqqV5e+wBV6O+mllLTTHByKm7/

Score
7/10

Malware Config

Targets

    • Target

      339aa603038d2f5a286cae50fa129457f5503d9926c0038b5f8f1691909937a6_NeikiAnalytics.exe

    • Size

      464KB

    • MD5

      9a447000b85d7de1126b582fddbc8b80

    • SHA1

      6494158c11818343308c337760514020800a5be2

    • SHA256

      339aa603038d2f5a286cae50fa129457f5503d9926c0038b5f8f1691909937a6

    • SHA512

      568d054438a883404b75645a7d8ba87b9cc0f1fe218e31f3a980031a63332f41a7060b64fd74bb1c5d68d292b11c55de2771b3e9b0baf470d85ece60434dab42

    • SSDEEP

      6144:mSkWcDpi78KSrafqV5areuyFwBqgmGNGXN/O8OCLSlGwlkmTgsbrNZqiSbKVs77r:mSlc87eqqV5e+wBV6O+mllLTTHByKm7/

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks