General

  • Target

    adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe

  • Size

    72KB

  • Sample

    240524-fmp46aec8z

  • MD5

    adc592fd150af3d2b71fdebe678b4ca0

  • SHA1

    92afd150d7331e04bdfbe08412b8b68c908c5f29

  • SHA256

    8e81b620d81f8897448b5b9a3ff076ab63705af07b0d290ed3dabebbcd2b8bc8

  • SHA512

    5a6e2f02a0596d79a7fb0a81dbc5f014b6db20f01ecf2da2976ebf7ef4f90227dbeca43ffeb9f32c339fa23f67e6f3717f723f66913397fc8ebd0b8990557ae7

  • SSDEEP

    1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwoU:YeKn95d+RCQmByH9NJ/

Malware Config

Targets

    • Target

      adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe

    • Size

      72KB

    • MD5

      adc592fd150af3d2b71fdebe678b4ca0

    • SHA1

      92afd150d7331e04bdfbe08412b8b68c908c5f29

    • SHA256

      8e81b620d81f8897448b5b9a3ff076ab63705af07b0d290ed3dabebbcd2b8bc8

    • SHA512

      5a6e2f02a0596d79a7fb0a81dbc5f014b6db20f01ecf2da2976ebf7ef4f90227dbeca43ffeb9f32c339fa23f67e6f3717f723f66913397fc8ebd0b8990557ae7

    • SSDEEP

      1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwoU:YeKn95d+RCQmByH9NJ/

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks