General

  • Target

    5b315b2277d461fd6a2c56021d97cb50_NeikiAnalytics.exe

  • Size

    51KB

  • Sample

    240522-3sstkadg56

  • MD5

    5b315b2277d461fd6a2c56021d97cb50

  • SHA1

    f13071328f5b5bda88a2a4523e974a94f6e627d0

  • SHA256

    6a7794978fcfe30cd000ff1659d597f200b8e47d2c2c243e3b3714d52dbfb470

  • SHA512

    d03daffbc7f6729d50d7d460cc12b00637988108b619b9008fdbdc24566f128050eddec5a4a12017ddf39c5c7ecd8233e9bcdabbeb36e44db8037b9e0f7effd5

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3PMMMMMMe:nNJb/HkwoLe29UjQ4wqQOLIMVnS3G

Score
10/10

Malware Config

Targets

    • Target

      5b315b2277d461fd6a2c56021d97cb50_NeikiAnalytics.exe

    • Size

      51KB

    • MD5

      5b315b2277d461fd6a2c56021d97cb50

    • SHA1

      f13071328f5b5bda88a2a4523e974a94f6e627d0

    • SHA256

      6a7794978fcfe30cd000ff1659d597f200b8e47d2c2c243e3b3714d52dbfb470

    • SHA512

      d03daffbc7f6729d50d7d460cc12b00637988108b619b9008fdbdc24566f128050eddec5a4a12017ddf39c5c7ecd8233e9bcdabbeb36e44db8037b9e0f7effd5

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3PMMMMMMe:nNJb/HkwoLe29UjQ4wqQOLIMVnS3G

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks