General

  • Target

    3bd1894207b32ae8bd2e853eb40296d6361d62a954a681aeebc4c3008e1542dd_NeikiAnalytics.exe

  • Size

    20KB

  • Sample

    240701-g6fv9syana

  • MD5

    952f45294c4120db8c99f29a126e2120

  • SHA1

    102a0660220a2667b631905355d0c468dc829f89

  • SHA256

    3bd1894207b32ae8bd2e853eb40296d6361d62a954a681aeebc4c3008e1542dd

  • SHA512

    10b44f6157f2656dbaec79741ce6a6472f10979ea6c787a7102a2ad7d597bad0b9b0d2827d0c4fc8593288fc22a5e47a19a22b17760991c04d05bac398670c7f

  • SSDEEP

    384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXf48Y:rRkiLw3HsDSARGG/w8Y

Malware Config

Targets

    • Target

      3bd1894207b32ae8bd2e853eb40296d6361d62a954a681aeebc4c3008e1542dd_NeikiAnalytics.exe

    • Size

      20KB

    • MD5

      952f45294c4120db8c99f29a126e2120

    • SHA1

      102a0660220a2667b631905355d0c468dc829f89

    • SHA256

      3bd1894207b32ae8bd2e853eb40296d6361d62a954a681aeebc4c3008e1542dd

    • SHA512

      10b44f6157f2656dbaec79741ce6a6472f10979ea6c787a7102a2ad7d597bad0b9b0d2827d0c4fc8593288fc22a5e47a19a22b17760991c04d05bac398670c7f

    • SSDEEP

      384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXf48Y:rRkiLw3HsDSARGG/w8Y

    • Windows security bypass

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Drops file in Drivers directory

    • Event Triggered Execution: Image File Execution Options Injection

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

1
T1547.004

Active Setup

1
T1547.014

Event Triggered Execution

1
T1546

Image File Execution Options Injection

1
T1546.012

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

4
T1112

Tasks