General

  • Target

    1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe

  • Size

    293KB

  • Sample

    240625-bkg9bawanj

  • MD5

    55f3d976a99f2588c490757e772305b0

  • SHA1

    604f939055cabbf0dff3b1fb9c3d8849b113b8f4

  • SHA256

    1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2

  • SHA512

    588da8e818f7617684c23f8d5d9f8b38dec9afd28cd92180afc803211acc11d9cb2bc76250b4aac9c566b5634ebca86796c4347bde6fd8e280b9bb5e68f778a7

  • SSDEEP

    6144:B5lz/EqlzbUxMrC2WMprfs5lBeUkrk14A2RYx+CMSUWx3I3AxadyzBs8kW:bx9bDm2JpLsbBVkr/Ap+CUWsEECk

Malware Config

Targets

    • Target

      1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2_NeikiAnalytics.exe

    • Size

      293KB

    • MD5

      55f3d976a99f2588c490757e772305b0

    • SHA1

      604f939055cabbf0dff3b1fb9c3d8849b113b8f4

    • SHA256

      1b45ed2ad7f31a3496b214836c632a3a233f01a9056135e8a787db8a3a9071d2

    • SHA512

      588da8e818f7617684c23f8d5d9f8b38dec9afd28cd92180afc803211acc11d9cb2bc76250b4aac9c566b5634ebca86796c4347bde6fd8e280b9bb5e68f778a7

    • SSDEEP

      6144:B5lz/EqlzbUxMrC2WMprfs5lBeUkrk14A2RYx+CMSUWx3I3AxadyzBs8kW:bx9bDm2JpLsbBVkr/Ap+CUWsEECk

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      $PLUGINSDIR/System.dll

    • Size

      12KB

    • MD5

      0d7ad4f45dc6f5aa87f606d0331c6901

    • SHA1

      48df0911f0484cbe2a8cdd5362140b63c41ee457

    • SHA256

      3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

    • SHA512

      c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

    • SSDEEP

      192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks