General

  • Target

    a849b0ee7661118155c23cf19dea8600_NeikiAnalytics.exe

  • Size

    47KB

  • Sample

    240524-e6w65sdd77

  • MD5

    a849b0ee7661118155c23cf19dea8600

  • SHA1

    64222f398495d66e336443b35e465c0b18938565

  • SHA256

    3c95777d2fca237439e206daa00e4667840c6ddfa04ce4962dfa27a89f838ff5

  • SHA512

    14788e814df38ced3e620907b98b3ae7b0bd7bc7be70160b7d75ec19aa941acf0731ff2cff0392b408c10c7eb29a6a36b4c52c3d50f2afc2f79170bac7db44a2

  • SSDEEP

    768:jIUWEPjngBnD/nrpPlOs6tSTMHhORSkVZWRfdeYmPRI:jsAnGj9PkLST+WSkVZWHcPRI

Malware Config

Targets

    • Target

      a849b0ee7661118155c23cf19dea8600_NeikiAnalytics.exe

    • Size

      47KB

    • MD5

      a849b0ee7661118155c23cf19dea8600

    • SHA1

      64222f398495d66e336443b35e465c0b18938565

    • SHA256

      3c95777d2fca237439e206daa00e4667840c6ddfa04ce4962dfa27a89f838ff5

    • SHA512

      14788e814df38ced3e620907b98b3ae7b0bd7bc7be70160b7d75ec19aa941acf0731ff2cff0392b408c10c7eb29a6a36b4c52c3d50f2afc2f79170bac7db44a2

    • SSDEEP

      768:jIUWEPjngBnD/nrpPlOs6tSTMHhORSkVZWRfdeYmPRI:jsAnGj9PkLST+WSkVZWHcPRI

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks