General

  • Target

    6859dc21d5a1080edcd6827a70e22c20_NeikiAnalytics.exe

  • Size

    45KB

  • Sample

    240523-bd1r3sfh79

  • MD5

    6859dc21d5a1080edcd6827a70e22c20

  • SHA1

    916f841f25485242d9a60f9f030dbd9ee7d61668

  • SHA256

    9341cc1bd3785bbab93d9bccd5b64e3dee929db7dc7538df5cbbedd174b0d669

  • SHA512

    4ca2f4b8c484a379ee75c12d61a6cda8e2cf7b436dcc073c9cc0cefaa476e5b8c3820fec80166b4046f6c53c6276556b00898c8cb2b60d0dca6d093e1639c688

  • SSDEEP

    768:xmFQj8rM9whcqet8Wfxd9Mmnfa+TAOBJgZiPGyilSniJO14ktp7DFK+5nEk:zAwEmBZ04faWmtN4nic+6Gk

Score
10/10

Malware Config

Targets

    • Target

      6859dc21d5a1080edcd6827a70e22c20_NeikiAnalytics.exe

    • Size

      45KB

    • MD5

      6859dc21d5a1080edcd6827a70e22c20

    • SHA1

      916f841f25485242d9a60f9f030dbd9ee7d61668

    • SHA256

      9341cc1bd3785bbab93d9bccd5b64e3dee929db7dc7538df5cbbedd174b0d669

    • SHA512

      4ca2f4b8c484a379ee75c12d61a6cda8e2cf7b436dcc073c9cc0cefaa476e5b8c3820fec80166b4046f6c53c6276556b00898c8cb2b60d0dca6d093e1639c688

    • SSDEEP

      768:xmFQj8rM9whcqet8Wfxd9Mmnfa+TAOBJgZiPGyilSniJO14ktp7DFK+5nEk:zAwEmBZ04faWmtN4nic+6Gk

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks