General

  • Target

    34708671ee8628725624c33cf12ed3416648fae928ae98d66d4db8dfa81fafd3_NeikiAnalytics.exe

  • Size

    109KB

  • Sample

    240701-esby2swcjc

  • MD5

    f8d1d3a2140e9fa965d6d7fc7dad12c0

  • SHA1

    c9b04cb19b0cebbc347f9d11a4c9369dad8fd4a5

  • SHA256

    34708671ee8628725624c33cf12ed3416648fae928ae98d66d4db8dfa81fafd3

  • SHA512

    d9a3d99c2c35a628e13f1afb4e786fcbfde7d0915bf3f6a2cd4f7ea1fcf35cbae951477d79287907e205241ea9b746218567326e9e991c33db78ec9ed55aa6c9

  • SSDEEP

    3072:sRvRV7aQ0x8hQn7eVWKsZiqNK8fo3PXl9Z7S/yCsKh2EzZA/z:Ukmmn7eVdRqNKgo35e/yCthvUz

Score
10/10

Malware Config

Targets

    • Target

      34708671ee8628725624c33cf12ed3416648fae928ae98d66d4db8dfa81fafd3_NeikiAnalytics.exe

    • Size

      109KB

    • MD5

      f8d1d3a2140e9fa965d6d7fc7dad12c0

    • SHA1

      c9b04cb19b0cebbc347f9d11a4c9369dad8fd4a5

    • SHA256

      34708671ee8628725624c33cf12ed3416648fae928ae98d66d4db8dfa81fafd3

    • SHA512

      d9a3d99c2c35a628e13f1afb4e786fcbfde7d0915bf3f6a2cd4f7ea1fcf35cbae951477d79287907e205241ea9b746218567326e9e991c33db78ec9ed55aa6c9

    • SSDEEP

      3072:sRvRV7aQ0x8hQn7eVWKsZiqNK8fo3PXl9Z7S/yCsKh2EzZA/z:Ukmmn7eVdRqNKgo35e/yCthvUz

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks