General

  • Target

    05d22138a6922cbc0c339ef57fb353e0_NeikiAnalytics.exe

  • Size

    231KB

  • Sample

    240521-x3fzvsfg27

  • MD5

    05d22138a6922cbc0c339ef57fb353e0

  • SHA1

    cad9b303363c160e75113145343e8b19d04759c2

  • SHA256

    4d8ea5461e52e03df266085b391128585fb821d1b1e25165cad83c332cbb4a1c

  • SHA512

    0e1332709cf63ff7e704e605f05fb7dc6436a0c051d3fe171ce1eaa640fb13aa063dd536b5896fb7ed6bde60d4aa1cc2c4d0a9dbcbe5d63869df82a8f0e1565c

  • SSDEEP

    6144:x0CshD7CcAxBKfylXLeXGIpbmIIGSWcBGR/Dlv:eLhPCdBaIXLYGimPGSfB4pv

Score
10/10

Malware Config

Targets

    • Target

      05d22138a6922cbc0c339ef57fb353e0_NeikiAnalytics.exe

    • Size

      231KB

    • MD5

      05d22138a6922cbc0c339ef57fb353e0

    • SHA1

      cad9b303363c160e75113145343e8b19d04759c2

    • SHA256

      4d8ea5461e52e03df266085b391128585fb821d1b1e25165cad83c332cbb4a1c

    • SHA512

      0e1332709cf63ff7e704e605f05fb7dc6436a0c051d3fe171ce1eaa640fb13aa063dd536b5896fb7ed6bde60d4aa1cc2c4d0a9dbcbe5d63869df82a8f0e1565c

    • SSDEEP

      6144:x0CshD7CcAxBKfylXLeXGIpbmIIGSWcBGR/Dlv:eLhPCdBaIXLYGimPGSfB4pv

    Score
    10/10
    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Tasks