General

  • Target

    a7a946257a42d1dac73acacafcbf9aa0_NeikiAnalytics.exe

  • Size

    72KB

  • Sample

    240524-e5dcmsdc97

  • MD5

    a7a946257a42d1dac73acacafcbf9aa0

  • SHA1

    0c475528d70b46a76b4b624243afc50208c469b8

  • SHA256

    6fe6aef43336c4b72c523d5dc59cf2e5359828a10ef34154b93f8088a3bb5170

  • SHA512

    f7b8a4e8ec8b0ffc08db96aa5deaed5db3bb9dc6affa31a3c8355036e337c911fe2f6816cbc709b221ed206ba4ba05aef16fd2bd62ed1047391bda52cc1dd3b0

  • SSDEEP

    1536:x0MoWELkdEwt74R6QJro0857l+bMxNs2QWCFuewBrm:aMoWKkdEi74RLo0uaumjuewhm

Malware Config

Targets

    • Target

      a7a946257a42d1dac73acacafcbf9aa0_NeikiAnalytics.exe

    • Size

      72KB

    • MD5

      a7a946257a42d1dac73acacafcbf9aa0

    • SHA1

      0c475528d70b46a76b4b624243afc50208c469b8

    • SHA256

      6fe6aef43336c4b72c523d5dc59cf2e5359828a10ef34154b93f8088a3bb5170

    • SHA512

      f7b8a4e8ec8b0ffc08db96aa5deaed5db3bb9dc6affa31a3c8355036e337c911fe2f6816cbc709b221ed206ba4ba05aef16fd2bd62ed1047391bda52cc1dd3b0

    • SSDEEP

      1536:x0MoWELkdEwt74R6QJro0857l+bMxNs2QWCFuewBrm:aMoWKkdEi74RLo0uaumjuewhm

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks