General

  • Target

    1d34480daa71363b6ede46541d60b840_NeikiAnalytics.exe

  • Size

    21KB

  • Sample

    240523-ec9kdach2y

  • MD5

    1d34480daa71363b6ede46541d60b840

  • SHA1

    5c9eb30c26d7aaf8706c555dfafff5158ff0ff68

  • SHA256

    b2d732f13a297452c2162b3dd66563b8680db7a578cdb2f9dc764cdec416a676

  • SHA512

    f1eb8d14148ebdc775091838c12d8ae137a54a9c0480abacb9395a40b5441850089b842a47384abe5e2bd5a516902d2c65ab8d6c9803e39ab7e70bb7cfe44747

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a6M/F7:rRkiLw3HsDSARGG/MMb7rCd

Malware Config

Targets

    • Target

      1d34480daa71363b6ede46541d60b840_NeikiAnalytics.exe

    • Size

      21KB

    • MD5

      1d34480daa71363b6ede46541d60b840

    • SHA1

      5c9eb30c26d7aaf8706c555dfafff5158ff0ff68

    • SHA256

      b2d732f13a297452c2162b3dd66563b8680db7a578cdb2f9dc764cdec416a676

    • SHA512

      f1eb8d14148ebdc775091838c12d8ae137a54a9c0480abacb9395a40b5441850089b842a47384abe5e2bd5a516902d2c65ab8d6c9803e39ab7e70bb7cfe44747

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a6M/F7:rRkiLw3HsDSARGG/MMb7rCd

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks