General

  • Target

    34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667_NeikiAnalytics.exe

  • Size

    995KB

  • Sample

    240701-evegyswcme

  • MD5

    d89397b2850f610503393f7bb474ad70

  • SHA1

    888debefd17d640e0f504fb3fac3e04404a09b41

  • SHA256

    34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667

  • SHA512

    e39cc11b003fa160a6efe5616717821da29b9c8abdb36e6e972b520bd0d5a422112ad63db3b1dbfabf91b9c301fbf5fd0994f6b9c10ee47451754885ad9322cb

  • SSDEEP

    24576:4DD1tdBRXGxx6n4SsaEpo+qrHTAGDY9Bt0+aN8qiIc2+47oA89K8h06NDbDiy9hp:qdBRXy6n4jorscPjaF0aix0

Score
7/10

Malware Config

Targets

    • Target

      34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667_NeikiAnalytics.exe

    • Size

      995KB

    • MD5

      d89397b2850f610503393f7bb474ad70

    • SHA1

      888debefd17d640e0f504fb3fac3e04404a09b41

    • SHA256

      34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667

    • SHA512

      e39cc11b003fa160a6efe5616717821da29b9c8abdb36e6e972b520bd0d5a422112ad63db3b1dbfabf91b9c301fbf5fd0994f6b9c10ee47451754885ad9322cb

    • SSDEEP

      24576:4DD1tdBRXGxx6n4SsaEpo+qrHTAGDY9Bt0+aN8qiIc2+47oA89K8h06NDbDiy9hp:qdBRXy6n4jorscPjaF0aix0

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks