General

  • Target

    5242ae29d2e3d7989f849a4b762808e0_NeikiAnalytics.exe

  • Size

    51KB

  • Sample

    240522-2xfjcscc2s

  • MD5

    5242ae29d2e3d7989f849a4b762808e0

  • SHA1

    9aff08dded26a18d3f4206207ccae38ad8469c8b

  • SHA256

    eb436526a2eabdf889f4b407152daf8dc96c5b1adf14fd10cb9a1777a3eea4c7

  • SHA512

    088c77a937c8c32e258635809c9e9d806ebf82318f903c71c3f257e27ad34030ce227f4b90860df62cdea29cc47f3fcb4891849613d2a54c90720f829b2828df

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3p:nNJb/HkwoLe29UjQ4wqQOLIMVnS3p

Score
10/10

Malware Config

Targets

    • Target

      5242ae29d2e3d7989f849a4b762808e0_NeikiAnalytics.exe

    • Size

      51KB

    • MD5

      5242ae29d2e3d7989f849a4b762808e0

    • SHA1

      9aff08dded26a18d3f4206207ccae38ad8469c8b

    • SHA256

      eb436526a2eabdf889f4b407152daf8dc96c5b1adf14fd10cb9a1777a3eea4c7

    • SHA512

      088c77a937c8c32e258635809c9e9d806ebf82318f903c71c3f257e27ad34030ce227f4b90860df62cdea29cc47f3fcb4891849613d2a54c90720f829b2828df

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3p:nNJb/HkwoLe29UjQ4wqQOLIMVnS3p

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks