General

  • Target

    33270120b823cc225606147457f6d086d97b5864450f16546982626902e46443_NeikiAnalytics.exe

  • Size

    7.9MB

  • Sample

    240701-eb2s5sydmm

  • MD5

    efeb18cb3559a77995618c8d419aee70

  • SHA1

    031813582c485460d3a7ff185502f4cfc3842c2f

  • SHA256

    33270120b823cc225606147457f6d086d97b5864450f16546982626902e46443

  • SHA512

    1dac843eaa518cbd988a4e8923aadf317e018b1ac872f528df799a6244afb9abbc4a62f492af78c1842d22e550da36466bdd383f06ff55e3e051fd930728fcca

  • SSDEEP

    98304:CX9lzMRum1nuqyU7XtPCySwo47CctAWUmDrhyM4Znnf6vP/iq0iuWhiw0cEWaOLS:CX9lzMRum1nQUztPClmtPqq0iZinWpM

Score
10/10

Malware Config

Targets

    • Target

      33270120b823cc225606147457f6d086d97b5864450f16546982626902e46443_NeikiAnalytics.exe

    • Size

      7.9MB

    • MD5

      efeb18cb3559a77995618c8d419aee70

    • SHA1

      031813582c485460d3a7ff185502f4cfc3842c2f

    • SHA256

      33270120b823cc225606147457f6d086d97b5864450f16546982626902e46443

    • SHA512

      1dac843eaa518cbd988a4e8923aadf317e018b1ac872f528df799a6244afb9abbc4a62f492af78c1842d22e550da36466bdd383f06ff55e3e051fd930728fcca

    • SSDEEP

      98304:CX9lzMRum1nuqyU7XtPCySwo47CctAWUmDrhyM4Znnf6vP/iq0iuWhiw0cEWaOLS:CX9lzMRum1nQUztPClmtPqq0iZinWpM

    Score
    10/10
    • Modifies WinLogon for persistence

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Tasks