General

  • Target

    5a108210269af0b88ca4eef1dc0fa910_NeikiAnalytics.exe

  • Size

    91KB

  • Sample

    240522-3pvhzsdf24

  • MD5

    5a108210269af0b88ca4eef1dc0fa910

  • SHA1

    92de8c2d188a41254f5fac7be61e9e08339d10f6

  • SHA256

    31ddfe29a74d876dce7fd5827b8ffa35df4bc24888cb1ec8972e282587481cf0

  • SHA512

    1ef5bd036251fc2ca91343f95552f88baf5cf9c10fa0a5075c71b35b8bc75dcc645025c72e29af7692fcbe037ffef668551e896dc9eb10dd9b9a9387019869ad

  • SSDEEP

    1536:QRsjdIZfaif4YrxCjjKnouy8VzTRsjdIZfaif4YrxCjjKnouy8VzK:QOyZy9wCjOouttTOyZy9wCjOouttK

Score
10/10

Malware Config

Targets

    • Target

      5a108210269af0b88ca4eef1dc0fa910_NeikiAnalytics.exe

    • Size

      91KB

    • MD5

      5a108210269af0b88ca4eef1dc0fa910

    • SHA1

      92de8c2d188a41254f5fac7be61e9e08339d10f6

    • SHA256

      31ddfe29a74d876dce7fd5827b8ffa35df4bc24888cb1ec8972e282587481cf0

    • SHA512

      1ef5bd036251fc2ca91343f95552f88baf5cf9c10fa0a5075c71b35b8bc75dcc645025c72e29af7692fcbe037ffef668551e896dc9eb10dd9b9a9387019869ad

    • SSDEEP

      1536:QRsjdIZfaif4YrxCjjKnouy8VzTRsjdIZfaif4YrxCjjKnouy8VzK:QOyZy9wCjOouttTOyZy9wCjOouttK

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

7
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks