General

  • Target

    3be7ab23e11890e85ad74c0aabe50ec0_NeikiAnalytics.exe

  • Size

    22KB

  • Sample

    240523-klm1maba75

  • MD5

    3be7ab23e11890e85ad74c0aabe50ec0

  • SHA1

    19918a9ec52133e5638cb41e585c848d2d483746

  • SHA256

    acd39b5c817088971bf0adb7aa70d4f951e92c9de79da3ae0cd88bcd30138883

  • SHA512

    75476a295b3132ee97521c69cfed1cfb9713b1850890fde511d5e3462154038ff67ba92a44b28eefcae9430b0c94aaa79def5ba809afd2831aa23b601dc96f78

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a64II:rRkiLw3HsDSARGG/MMb7r4II

Malware Config

Targets

    • Target

      3be7ab23e11890e85ad74c0aabe50ec0_NeikiAnalytics.exe

    • Size

      22KB

    • MD5

      3be7ab23e11890e85ad74c0aabe50ec0

    • SHA1

      19918a9ec52133e5638cb41e585c848d2d483746

    • SHA256

      acd39b5c817088971bf0adb7aa70d4f951e92c9de79da3ae0cd88bcd30138883

    • SHA512

      75476a295b3132ee97521c69cfed1cfb9713b1850890fde511d5e3462154038ff67ba92a44b28eefcae9430b0c94aaa79def5ba809afd2831aa23b601dc96f78

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a64II:rRkiLw3HsDSARGG/MMb7r4II

    • Windows security bypass

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

5
T1112

Tasks