General

  • Target

    5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe

  • Size

    24KB

  • Sample

    240523-k9bx9sbg48

  • MD5

    5dccf301e9a4c227dd5a3a80ec06db40

  • SHA1

    61c7d337ce6e504ffc4d9ddca9415e954bf5f4be

  • SHA256

    fd2392f64ff025cc8a9c720032b96752cb07c2f9eaa49c27ba4e229420cb6ad5

  • SHA512

    dd20971ba159ae01839c667273b94ec59222f30d2869641629b73fd5a5bd7b1ad845a453343800c74702611fa36377f707a0452bf83c6f55e95635293f7d939f

  • SSDEEP

    768:jIUpzzZW+0ZvPPRIKZrwQWiLzKBSuAOaDPj8B:jTzkxHfhwIQPwH8B

Malware Config

Targets

    • Target

      5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe

    • Size

      24KB

    • MD5

      5dccf301e9a4c227dd5a3a80ec06db40

    • SHA1

      61c7d337ce6e504ffc4d9ddca9415e954bf5f4be

    • SHA256

      fd2392f64ff025cc8a9c720032b96752cb07c2f9eaa49c27ba4e229420cb6ad5

    • SHA512

      dd20971ba159ae01839c667273b94ec59222f30d2869641629b73fd5a5bd7b1ad845a453343800c74702611fa36377f707a0452bf83c6f55e95635293f7d939f

    • SSDEEP

      768:jIUpzzZW+0ZvPPRIKZrwQWiLzKBSuAOaDPj8B:jTzkxHfhwIQPwH8B

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks