General

  • Target

    719bea0f7b927ed6dc1e0040b1d358b0_NeikiAnalytics.exe

  • Size

    91KB

  • Sample

    240523-b9rt2she67

  • MD5

    719bea0f7b927ed6dc1e0040b1d358b0

  • SHA1

    88b64a29556f66e75dcd47d129819a05584f3418

  • SHA256

    ee337ca89999e8f945c95e99f064ea4998518dc54a47d3fa299f310ab1813238

  • SHA512

    d7375e7807c106bf3f33b742ee141222b23b9d776427c6b984d99865de5e64cc27aa177702fdebdf1c8b63b887f3e97dba681ad7c907c8cb26d353ddc0a21dd4

  • SSDEEP

    768:E3gRYjXbUeHORIC4ZxBMldNKm8Mxm8I+IxrjPfAQ4o3Imuo3gRYjXbUeHORIC4ZR:uT3OA3+KQsxfS41T3OA3+KQsxfS4N

Score
10/10

Malware Config

Targets

    • Target

      719bea0f7b927ed6dc1e0040b1d358b0_NeikiAnalytics.exe

    • Size

      91KB

    • MD5

      719bea0f7b927ed6dc1e0040b1d358b0

    • SHA1

      88b64a29556f66e75dcd47d129819a05584f3418

    • SHA256

      ee337ca89999e8f945c95e99f064ea4998518dc54a47d3fa299f310ab1813238

    • SHA512

      d7375e7807c106bf3f33b742ee141222b23b9d776427c6b984d99865de5e64cc27aa177702fdebdf1c8b63b887f3e97dba681ad7c907c8cb26d353ddc0a21dd4

    • SSDEEP

      768:E3gRYjXbUeHORIC4ZxBMldNKm8Mxm8I+IxrjPfAQ4o3Imuo3gRYjXbUeHORIC4ZR:uT3OA3+KQsxfS41T3OA3+KQsxfS4N

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks