General

  • Target

    50f212da43ad32fe7504eef47811e2f0_NeikiAnalytics.exe

  • Size

    52KB

  • Sample

    240522-2snn6sca72

  • MD5

    50f212da43ad32fe7504eef47811e2f0

  • SHA1

    bac5412ee24fd94f00c0d27855851aca5f6a31bc

  • SHA256

    7001597d4fa6b20a09ebbb2476555535d819d4d7c5f81b60318c9c626e70d72b

  • SHA512

    ed83b4d8062723ff19de27b6af9f507285c27c8464cb25c8f144154bfb7fa464232c0025709aa4b82d06900a8dedf16f76268f0ba531e1f2cb58d8e45bc96fa0

  • SSDEEP

    768:d+ciLamXW9XgMxjFkpvMVX8q18q13yO1+33j5n/wy0kfw:IzaEW5gMxZVXf8a3yO10pwyu

Malware Config

Targets

    • Target

      50f212da43ad32fe7504eef47811e2f0_NeikiAnalytics.exe

    • Size

      52KB

    • MD5

      50f212da43ad32fe7504eef47811e2f0

    • SHA1

      bac5412ee24fd94f00c0d27855851aca5f6a31bc

    • SHA256

      7001597d4fa6b20a09ebbb2476555535d819d4d7c5f81b60318c9c626e70d72b

    • SHA512

      ed83b4d8062723ff19de27b6af9f507285c27c8464cb25c8f144154bfb7fa464232c0025709aa4b82d06900a8dedf16f76268f0ba531e1f2cb58d8e45bc96fa0

    • SSDEEP

      768:d+ciLamXW9XgMxjFkpvMVX8q18q13yO1+33j5n/wy0kfw:IzaEW5gMxZVXf8a3yO10pwyu

    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Windows security bypass

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Windows security modification

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

10
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks