General

  • Target

    82575a60bad9302a4a572c0e99236690_NeikiAnalytics.exe

  • Size

    72KB

  • Sample

    240523-dzpm2scd33

  • MD5

    82575a60bad9302a4a572c0e99236690

  • SHA1

    0994bef1618838a8503def2ea3030876858c5f16

  • SHA256

    ec93471314c0a3ee415db05f9f9128577499ba00bfb71e401c6da5909893ae4d

  • SHA512

    fe29be4229b9493a7de26f662ec1ed0ecba1a36459e9391c7c99e2bdcda65d84f9788e8220fd4538f167071ba4e0499ea7795d10513151666fa20421826edcfb

  • SSDEEP

    768:x/nEuhThEUAvMgvvd9WhTOng8X6m2AYS1rg1YJZLIgwRdPxCdYLndQxzGp5hhJyQ:xs0evMm+tgg1XS181xbGgdjhh9ZoPbLo

Malware Config

Targets

    • Target

      82575a60bad9302a4a572c0e99236690_NeikiAnalytics.exe

    • Size

      72KB

    • MD5

      82575a60bad9302a4a572c0e99236690

    • SHA1

      0994bef1618838a8503def2ea3030876858c5f16

    • SHA256

      ec93471314c0a3ee415db05f9f9128577499ba00bfb71e401c6da5909893ae4d

    • SHA512

      fe29be4229b9493a7de26f662ec1ed0ecba1a36459e9391c7c99e2bdcda65d84f9788e8220fd4538f167071ba4e0499ea7795d10513151666fa20421826edcfb

    • SSDEEP

      768:x/nEuhThEUAvMgvvd9WhTOng8X6m2AYS1rg1YJZLIgwRdPxCdYLndQxzGp5hhJyQ:xs0evMm+tgg1XS181xbGgdjhh9ZoPbLo

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks