General

  • Target

    35359fa7090798bce03f0740585e4b10_NeikiAnalytics.exe

  • Size

    53KB

  • Sample

    240522-zcme3afe81

  • MD5

    35359fa7090798bce03f0740585e4b10

  • SHA1

    70df8305d0dc28d82ee7351ee2c2cdb7def49962

  • SHA256

    143b2a7f82ebd4a7348f04d329a84bcd90897e6e4177c8b2f0cd77e55fc13d7a

  • SHA512

    4e181e504285cf683f41c0595a050ec39234fcbdd4fa9ecbd9c9678994da028aeb881c5e7ff8cfbc8c219f46304a7a320aadd5ebd2465cd87c174c42e76a3db3

  • SSDEEP

    1536:S5qsVsIEVfEoAlHa6K0mrdkT9lcP1RnPg9+aKK2d0Q:cVv08oewxwcP7nPg9+aKK2d0Q

Score
10/10

Malware Config

Targets

    • Target

      35359fa7090798bce03f0740585e4b10_NeikiAnalytics.exe

    • Size

      53KB

    • MD5

      35359fa7090798bce03f0740585e4b10

    • SHA1

      70df8305d0dc28d82ee7351ee2c2cdb7def49962

    • SHA256

      143b2a7f82ebd4a7348f04d329a84bcd90897e6e4177c8b2f0cd77e55fc13d7a

    • SHA512

      4e181e504285cf683f41c0595a050ec39234fcbdd4fa9ecbd9c9678994da028aeb881c5e7ff8cfbc8c219f46304a7a320aadd5ebd2465cd87c174c42e76a3db3

    • SSDEEP

      1536:S5qsVsIEVfEoAlHa6K0mrdkT9lcP1RnPg9+aKK2d0Q:cVv08oewxwcP7nPg9+aKK2d0Q

    Score
    10/10
    • Modifies WinLogon for persistence

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Tasks