General

  • Target

    3dc8f57d0814f09814b6926ca28c58a0_NeikiAnalytics.exe

  • Size

    193KB

  • Sample

    240525-wbj2rscc31

  • MD5

    3dc8f57d0814f09814b6926ca28c58a0

  • SHA1

    8ddda22dcc207ac9bd67162b6173aebb815790d5

  • SHA256

    23c37f3757fa1084e5938db3d54d6affb8e8ce3b243726c1d239b868b7fad20b

  • SHA512

    9b47720db2e9b5e7daf225428c2364f0f86276b8675079b24f890269ab408db2401988a625c5b408f7dc31f0d793a1fcf314095e9eba13d5e95dfedb74574c29

  • SSDEEP

    3072:kMr6N9WfdNAbxBU8jmXrJnEZ4y3wBDkoMxGyg:kMqWfdNANbonKaBDYY

Malware Config

Targets

    • Target

      3dc8f57d0814f09814b6926ca28c58a0_NeikiAnalytics.exe

    • Size

      193KB

    • MD5

      3dc8f57d0814f09814b6926ca28c58a0

    • SHA1

      8ddda22dcc207ac9bd67162b6173aebb815790d5

    • SHA256

      23c37f3757fa1084e5938db3d54d6affb8e8ce3b243726c1d239b868b7fad20b

    • SHA512

      9b47720db2e9b5e7daf225428c2364f0f86276b8675079b24f890269ab408db2401988a625c5b408f7dc31f0d793a1fcf314095e9eba13d5e95dfedb74574c29

    • SSDEEP

      3072:kMr6N9WfdNAbxBU8jmXrJnEZ4y3wBDkoMxGyg:kMqWfdNANbonKaBDYY

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks