General

  • Target

    78b95986246ddab26cabaabcfe19f290_NeikiAnalytics.exe

  • Size

    51KB

  • Sample

    240523-c1xjlsah93

  • MD5

    78b95986246ddab26cabaabcfe19f290

  • SHA1

    1b4f18ce26052cf24cee7a6052b2cb321a4a6ace

  • SHA256

    2067901ddba47a063d6047941e381761f0654246cae5cf67fe6d82bd3f410dbf

  • SHA512

    7a30f497144983f2a31a8112a27def6607360f5cf07d6b892fef77bac76b2b3e92ce9f653bcc56a1e79b9be095570cd4ae943579b890d7d0e00b050148f3d552

  • SSDEEP

    768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3J:nNJb/HkwoLe29UjQ4wqQOLIMVnS3J

Score
10/10

Malware Config

Targets

    • Target

      78b95986246ddab26cabaabcfe19f290_NeikiAnalytics.exe

    • Size

      51KB

    • MD5

      78b95986246ddab26cabaabcfe19f290

    • SHA1

      1b4f18ce26052cf24cee7a6052b2cb321a4a6ace

    • SHA256

      2067901ddba47a063d6047941e381761f0654246cae5cf67fe6d82bd3f410dbf

    • SHA512

      7a30f497144983f2a31a8112a27def6607360f5cf07d6b892fef77bac76b2b3e92ce9f653bcc56a1e79b9be095570cd4ae943579b890d7d0e00b050148f3d552

    • SSDEEP

      768:nNAGAkIo/juokwoL7627d9rIiClJAxiFkJT22euOiya6lHOYxY0x0KS3J:nNJb/HkwoLe29UjQ4wqQOLIMVnS3J

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visiblity of hidden/system files in Explorer

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks