General

  • Target

    04ed3acbb8ab4546d3f0fdcf12ab7e64d8b772da82db356842c1a53b02963a5e_NeikiAnalytics.exe

  • Size

    384KB

  • Sample

    240629-125tdaxena

  • MD5

    996c62c43013653ccb15711c62875d90

  • SHA1

    d91ae854d03c95b5d05d42892d1f3d19fc5ced34

  • SHA256

    04ed3acbb8ab4546d3f0fdcf12ab7e64d8b772da82db356842c1a53b02963a5e

  • SHA512

    f83b01bc275db8c88079eaf330282784aea939cdfa0d4dbb68aae86a6fd2d588858ddd23f5ca9933b930a94ea1ab4ab67fb300bebaeb67ce4235e6815ecc9c0f

  • SSDEEP

    3072:ZRbn3k0CdM1vabyzJYWq5yuUt9zeQDJBPQismhLqP46Ov3oG3fmJGHaMrayh4MJO:ZRD0LS6VKDzNde5w6G4s3haDYd8oI

Malware Config

Targets

    • Target

      04ed3acbb8ab4546d3f0fdcf12ab7e64d8b772da82db356842c1a53b02963a5e_NeikiAnalytics.exe

    • Size

      384KB

    • MD5

      996c62c43013653ccb15711c62875d90

    • SHA1

      d91ae854d03c95b5d05d42892d1f3d19fc5ced34

    • SHA256

      04ed3acbb8ab4546d3f0fdcf12ab7e64d8b772da82db356842c1a53b02963a5e

    • SHA512

      f83b01bc275db8c88079eaf330282784aea939cdfa0d4dbb68aae86a6fd2d588858ddd23f5ca9933b930a94ea1ab4ab67fb300bebaeb67ce4235e6815ecc9c0f

    • SSDEEP

      3072:ZRbn3k0CdM1vabyzJYWq5yuUt9zeQDJBPQismhLqP46Ov3oG3fmJGHaMrayh4MJO:ZRD0LS6VKDzNde5w6G4s3haDYd8oI

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks