General

  • Target

    3c7089c259b9dc79c06c474aef62fd60_NeikiAnalytics.exe

  • Size

    580KB

  • Sample

    240523-gghcssfe72

  • MD5

    3c7089c259b9dc79c06c474aef62fd60

  • SHA1

    8684b8f88d35d4ee1d5e5d73d6b6b2a941a2e5c2

  • SHA256

    647238b4c8e1bc2b30773ab6c8bb2a44427d0e7b1a3e432cb614c9eb5a453665

  • SHA512

    4ed28c1bd98359a3842179873acce4731448c96b9c698ce942b06f36e52003b53a93a73c0207d13976c75a10092ad25fec396bb67ad7082d425c4cac1d387ac7

  • SSDEEP

    12288:/pUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqsDtA7dM9BAYdNUGotpo:/pUNr6YkVRFkgbeqeo68FhqwtkC/Ubpo

Malware Config

Targets

    • Target

      3c7089c259b9dc79c06c474aef62fd60_NeikiAnalytics.exe

    • Size

      580KB

    • MD5

      3c7089c259b9dc79c06c474aef62fd60

    • SHA1

      8684b8f88d35d4ee1d5e5d73d6b6b2a941a2e5c2

    • SHA256

      647238b4c8e1bc2b30773ab6c8bb2a44427d0e7b1a3e432cb614c9eb5a453665

    • SHA512

      4ed28c1bd98359a3842179873acce4731448c96b9c698ce942b06f36e52003b53a93a73c0207d13976c75a10092ad25fec396bb67ad7082d425c4cac1d387ac7

    • SSDEEP

      12288:/pUJ3r6YkVwJgNnSykgb9cqWnw4q6ZmFhqsDtA7dM9BAYdNUGotpo:/pUNr6YkVRFkgbeqeo68FhqwtkC/Ubpo

    • Modifies WinLogon for persistence

    • UAC bypass

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks