General

  • Target

    6fb16f7e16f7b7cbbda908fb4f7eb4f0_NeikiAnalytics.exe

  • Size

    91KB

  • Sample

    240523-b38tzsha5s

  • MD5

    6fb16f7e16f7b7cbbda908fb4f7eb4f0

  • SHA1

    27c0f978201c994c7e19d7ea33d8c7ca867d0c66

  • SHA256

    d21386b9e80499cc3edc46a20063059a228cc6764e370b8887a61cd21e8bc694

  • SHA512

    cd7dfcd6bd0add6d01ad87560ed8dd48d8be64181203bc0cf87122933e717df977b09da73e6a1c80e0db81ae325a1e58a9aba5a5c9100dcd954679d21dcacb04

  • SSDEEP

    1536:XJRtlEnBHHIgabuYotV/JbJCX5SBijJRtlEnBHHIgabuYotV/JbJCX5SBiE:XvtYxOuYotvYQIjvtYxOuYotvYQIE

Score
10/10

Malware Config

Targets

    • Target

      6fb16f7e16f7b7cbbda908fb4f7eb4f0_NeikiAnalytics.exe

    • Size

      91KB

    • MD5

      6fb16f7e16f7b7cbbda908fb4f7eb4f0

    • SHA1

      27c0f978201c994c7e19d7ea33d8c7ca867d0c66

    • SHA256

      d21386b9e80499cc3edc46a20063059a228cc6764e370b8887a61cd21e8bc694

    • SHA512

      cd7dfcd6bd0add6d01ad87560ed8dd48d8be64181203bc0cf87122933e717df977b09da73e6a1c80e0db81ae325a1e58a9aba5a5c9100dcd954679d21dcacb04

    • SSDEEP

      1536:XJRtlEnBHHIgabuYotV/JbJCX5SBijJRtlEnBHHIgabuYotV/JbJCX5SBiE:XvtYxOuYotvYQIjvtYxOuYotvYQIE

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks