General

  • Target

    572df452d5878875461e809e1c915330_NeikiAnalytics.exe

  • Size

    85KB

  • Sample

    240522-3ebccsda5y

  • MD5

    572df452d5878875461e809e1c915330

  • SHA1

    99916671aac8b9ce25c8e574cfec14cb103b11bf

  • SHA256

    e91ba1b4d03d5966290b0b5d8854c33184035c9dac8077148221a2047f2b52d4

  • SHA512

    d0909115d518f6d793b3376a8cce6d618eac1183f9c714c56169e3335453153429e8821843906bef36d183cd3ceddac7c6515e9fc9a79395447e7f3af0f5b046

  • SSDEEP

    1536:lBbkd6xQa819BrCfZsoEuq6l2LHDBMQ262AjCsQ2PCZZrqOlNfVSLUK+:lBbkd6xQ/19BOBs+gH9MQH2qC7ZQOlzb

Score
10/10

Malware Config

Targets

    • Target

      572df452d5878875461e809e1c915330_NeikiAnalytics.exe

    • Size

      85KB

    • MD5

      572df452d5878875461e809e1c915330

    • SHA1

      99916671aac8b9ce25c8e574cfec14cb103b11bf

    • SHA256

      e91ba1b4d03d5966290b0b5d8854c33184035c9dac8077148221a2047f2b52d4

    • SHA512

      d0909115d518f6d793b3376a8cce6d618eac1183f9c714c56169e3335453153429e8821843906bef36d183cd3ceddac7c6515e9fc9a79395447e7f3af0f5b046

    • SSDEEP

      1536:lBbkd6xQa819BrCfZsoEuq6l2LHDBMQ262AjCsQ2PCZZrqOlNfVSLUK+:lBbkd6xQ/19BOBs+gH9MQH2qC7ZQOlzb

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks