General

  • Target

    55286139f96615ce3229adc5dd78e7a0_NeikiAnalytics.exe

  • Size

    157KB

  • Sample

    240527-mel6vshc47

  • MD5

    55286139f96615ce3229adc5dd78e7a0

  • SHA1

    06bfe781382c208d04930959308e8a450e935f66

  • SHA256

    0563ca3086dfa6d074e4bafb98354cc48862b36ec401e3db3d1f92be5095de4e

  • SHA512

    c85a70011bc3311f633350c93c33f2dfd3715d0a424d1b0125b93b2c9a6e5a94fce594e41453e2521babdb048783101914d51d86f9067bd978e0b3e82b98c05c

  • SSDEEP

    3072:IMr6N9WfdNAbxBk69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1r:IMqWfdNANG6yEYZ7DVQgsQLPzo1r

Malware Config

Targets

    • Target

      55286139f96615ce3229adc5dd78e7a0_NeikiAnalytics.exe

    • Size

      157KB

    • MD5

      55286139f96615ce3229adc5dd78e7a0

    • SHA1

      06bfe781382c208d04930959308e8a450e935f66

    • SHA256

      0563ca3086dfa6d074e4bafb98354cc48862b36ec401e3db3d1f92be5095de4e

    • SHA512

      c85a70011bc3311f633350c93c33f2dfd3715d0a424d1b0125b93b2c9a6e5a94fce594e41453e2521babdb048783101914d51d86f9067bd978e0b3e82b98c05c

    • SSDEEP

      3072:IMr6N9WfdNAbxBk69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1r:IMqWfdNANG6yEYZ7DVQgsQLPzo1r

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks