General

  • Target

    352ee5de7da7becfa320a4ad277e8dfb44d989ce706539302df6c14fbf2d353e_NeikiAnalytics.exe

  • Size

    91KB

  • Sample

    240701-e25mqazbkr

  • MD5

    8817bdfda92eb788f989aa5305311820

  • SHA1

    c02ad0c8f7faaa7510c73796810e9c0e1cbd76e3

  • SHA256

    352ee5de7da7becfa320a4ad277e8dfb44d989ce706539302df6c14fbf2d353e

  • SHA512

    1ccf67b7b111c0f6d7b2c2025699510c7b3f2e5bc01673808839d5228320adf04c0b0f304730040499265593945f10e3e1f3f2f5c4e4c70273315dcd18f82898

  • SSDEEP

    1536:yOcjUpkWb2TTgKwu0haOcjUpkWb2TTgKwuq:yOcjWJu7trOcjWJu7tq

Score
10/10

Malware Config

Targets

    • Target

      352ee5de7da7becfa320a4ad277e8dfb44d989ce706539302df6c14fbf2d353e_NeikiAnalytics.exe

    • Size

      91KB

    • MD5

      8817bdfda92eb788f989aa5305311820

    • SHA1

      c02ad0c8f7faaa7510c73796810e9c0e1cbd76e3

    • SHA256

      352ee5de7da7becfa320a4ad277e8dfb44d989ce706539302df6c14fbf2d353e

    • SHA512

      1ccf67b7b111c0f6d7b2c2025699510c7b3f2e5bc01673808839d5228320adf04c0b0f304730040499265593945f10e3e1f3f2f5c4e4c70273315dcd18f82898

    • SSDEEP

      1536:yOcjUpkWb2TTgKwu0haOcjUpkWb2TTgKwuq:yOcjWJu7trOcjWJu7tq

    Score
    10/10
    • Modifies WinLogon for persistence

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Disables use of System Restore points

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Defense Evasion

Modify Registry

6
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

1
T1490

Tasks