General

  • Target

    828612359d55d8d0619fcc991584a0e0_NeikiAnalytics.exe

  • Size

    22KB

  • Sample

    240523-jtrs4sab26

  • MD5

    828612359d55d8d0619fcc991584a0e0

  • SHA1

    9ab5d667640fb6fda3e20c117270f5e8823a5bf4

  • SHA256

    92b5a1aa6b9ee325b8ac7953fcec6f3bcb74da7f385fcba8c7471563be6ccddb

  • SHA512

    16a39ecef2f861d4dfa63d1bde5ab772bd37d7c82f8428e7d6c8747edc232f005868adb9cb996b97f9e87be5e155a5c255d6bcffed0872171173e4aaae073113

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXVB7PA:rRkiLw3HsDSARGG/rPA

Malware Config

Targets

    • Target

      828612359d55d8d0619fcc991584a0e0_NeikiAnalytics.exe

    • Size

      22KB

    • MD5

      828612359d55d8d0619fcc991584a0e0

    • SHA1

      9ab5d667640fb6fda3e20c117270f5e8823a5bf4

    • SHA256

      92b5a1aa6b9ee325b8ac7953fcec6f3bcb74da7f385fcba8c7471563be6ccddb

    • SHA512

      16a39ecef2f861d4dfa63d1bde5ab772bd37d7c82f8428e7d6c8747edc232f005868adb9cb996b97f9e87be5e155a5c255d6bcffed0872171173e4aaae073113

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXVB7PA:rRkiLw3HsDSARGG/rPA

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks