General

  • Target

    76b7e3f0f938c907c53f48929977c4f0_NeikiAnalytics.exe

  • Size

    120KB

  • Sample

    240523-cs56saad2w

  • MD5

    76b7e3f0f938c907c53f48929977c4f0

  • SHA1

    4e95cfeaabd7cde4d19f36bc4455f04cdee25859

  • SHA256

    191f6053a78bb7af69a99aae5b9d5a9783ffaaf0f843a82c0472e344726ca31b

  • SHA512

    03523e04beb5d616fcbd49166c5b9a72180af2bacd209d39ac99b571523d35386162c76202c93ead05d9f3babf38fd964ea9a887588907ef874f3d4cb097c72e

  • SSDEEP

    1536:tGGoyZeUJ1REmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysesJ:tG8l1mmvFKnAjfFQLA0zbPq36jRNEa

Score
10/10

Malware Config

Targets

    • Target

      76b7e3f0f938c907c53f48929977c4f0_NeikiAnalytics.exe

    • Size

      120KB

    • MD5

      76b7e3f0f938c907c53f48929977c4f0

    • SHA1

      4e95cfeaabd7cde4d19f36bc4455f04cdee25859

    • SHA256

      191f6053a78bb7af69a99aae5b9d5a9783ffaaf0f843a82c0472e344726ca31b

    • SHA512

      03523e04beb5d616fcbd49166c5b9a72180af2bacd209d39ac99b571523d35386162c76202c93ead05d9f3babf38fd964ea9a887588907ef874f3d4cb097c72e

    • SSDEEP

      1536:tGGoyZeUJ1REmoiHl7gRNq27ddDhJmRjfFp6jhQh8bA0zb69ZeqpZj2jMhuysesJ:tG8l1mmvFKnAjfFQLA0zbPq36jRNEa

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks