General

  • Target

    7ae73e937719ef5543838d19cb2cb410_NeikiAnalytics.exe

  • Size

    101KB

  • Sample

    240526-g2ykhsae63

  • MD5

    7ae73e937719ef5543838d19cb2cb410

  • SHA1

    8b9f2a12ff21b8083fd54a88f1225b451aca9cbd

  • SHA256

    46fccb29f5b11a1f24ccaddbf434e82258e58637b26cc7d6c7da39e1cb348ac7

  • SHA512

    bdaabefaa3e2e57d15e3395c93d0ce451f4f3b1fdcc3cedf5d6b45747476c227ac0c75a00f09d1fe8dc4df6263aa92dd66fe9d51a19b689eb7d2f35a1fd8155f

  • SSDEEP

    1536:hcMr6N99X0fdNAbxBEA0HoHuqmCbEVwh4hlp1KB3yvi94MOXX9Wo/n:2Mr6N9WfdNAbxBEAZHglVwEDnvG/OcQn

Malware Config

Targets

    • Target

      7ae73e937719ef5543838d19cb2cb410_NeikiAnalytics.exe

    • Size

      101KB

    • MD5

      7ae73e937719ef5543838d19cb2cb410

    • SHA1

      8b9f2a12ff21b8083fd54a88f1225b451aca9cbd

    • SHA256

      46fccb29f5b11a1f24ccaddbf434e82258e58637b26cc7d6c7da39e1cb348ac7

    • SHA512

      bdaabefaa3e2e57d15e3395c93d0ce451f4f3b1fdcc3cedf5d6b45747476c227ac0c75a00f09d1fe8dc4df6263aa92dd66fe9d51a19b689eb7d2f35a1fd8155f

    • SSDEEP

      1536:hcMr6N99X0fdNAbxBEA0HoHuqmCbEVwh4hlp1KB3yvi94MOXX9Wo/n:2Mr6N9WfdNAbxBEAZHglVwEDnvG/OcQn

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks