General

  • Target

    5cb36ba7157ffe1de8777a2ffd6fad90_NeikiAnalytics.exe

  • Size

    51KB

  • Sample

    240522-3yqldsea46

  • MD5

    5cb36ba7157ffe1de8777a2ffd6fad90

  • SHA1

    4ecc01049857a57e191d693e5ab79149440a680f

  • SHA256

    c67320c0a6c928a96adaa5c2a5114d22c3fb8ad568db726b21aa7163c7450e88

  • SHA512

    f614a7a7f42b125351e2f458aa3d97da6bf898f040e647b04f996c53917c1755668cf71cc01658b5f06779a517221d72db8675623ea63fba371199b89a601665

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3h:nNJb/HkwoLe29UjQ4wqQOLIMVnS3h

Score
10/10

Malware Config

Targets

    • Target

      5cb36ba7157ffe1de8777a2ffd6fad90_NeikiAnalytics.exe

    • Size

      51KB

    • MD5

      5cb36ba7157ffe1de8777a2ffd6fad90

    • SHA1

      4ecc01049857a57e191d693e5ab79149440a680f

    • SHA256

      c67320c0a6c928a96adaa5c2a5114d22c3fb8ad568db726b21aa7163c7450e88

    • SHA512

      f614a7a7f42b125351e2f458aa3d97da6bf898f040e647b04f996c53917c1755668cf71cc01658b5f06779a517221d72db8675623ea63fba371199b89a601665

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3h:nNJb/HkwoLe29UjQ4wqQOLIMVnS3h

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks