General

  • Target

    5a461478355d0222aecd672945f071c0_NeikiAnalytics.exe

  • Size

    206KB

  • Sample

    240522-3qkp6sdf53

  • MD5

    5a461478355d0222aecd672945f071c0

  • SHA1

    814d798d0852f16438480008fbdcfb130cc63824

  • SHA256

    b02c658ce93141e260567a42948aa91acf1071ebcbc971852c566593a1cec4d0

  • SHA512

    09a81860d9bd6da4c92b430e3b650c289f58fb13bb43dd2243c4957c842a32f55faa50f3bf056d2c8d48434ebc1ca1a9068c1760585af5dd2bf7d8e7351d9c4e

  • SSDEEP

    3072:zvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6un6:zvEN2U+T6i5LirrllHy4HUcMQY69

Score
10/10

Malware Config

Targets

    • Target

      5a461478355d0222aecd672945f071c0_NeikiAnalytics.exe

    • Size

      206KB

    • MD5

      5a461478355d0222aecd672945f071c0

    • SHA1

      814d798d0852f16438480008fbdcfb130cc63824

    • SHA256

      b02c658ce93141e260567a42948aa91acf1071ebcbc971852c566593a1cec4d0

    • SHA512

      09a81860d9bd6da4c92b430e3b650c289f58fb13bb43dd2243c4957c842a32f55faa50f3bf056d2c8d48434ebc1ca1a9068c1760585af5dd2bf7d8e7351d9c4e

    • SSDEEP

      3072:zvEfVUzSLhIVbV6i5LirrlZrHyrUHUckoMQ2RN6un6:zvEN2U+T6i5LirrllHy4HUcMQY69

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks