General

  • Target

    7712c7f5db2b173cb4cc845469ba2fb0_NeikiAnalytics.exe

  • Size

    53KB

  • Sample

    240523-ctvfnsad5w

  • MD5

    7712c7f5db2b173cb4cc845469ba2fb0

  • SHA1

    e97d31de4428f70a56047b66e793dceb3d7bfd7e

  • SHA256

    ec8190ed62c3735d6849a5d7445126e1a4b748415ba75fa0e40249b662b9eaa8

  • SHA512

    a57d0e70bb35c328154196d001bc5a3433e71b5b91204bc4e814ebfb184b91e872c5d3c69f522e49c5344ff7b275a3aa12ea70698330298833a2c2babb8afc43

  • SSDEEP

    1536:vNJg8r8Qs4LuPgzl7Kp3StjEMjmLM3ztDJWZsXy4JzxPME:c4LegzlJJjmLM3zRJWZsXy4JN

Score
10/10

Malware Config

Targets

    • Target

      7712c7f5db2b173cb4cc845469ba2fb0_NeikiAnalytics.exe

    • Size

      53KB

    • MD5

      7712c7f5db2b173cb4cc845469ba2fb0

    • SHA1

      e97d31de4428f70a56047b66e793dceb3d7bfd7e

    • SHA256

      ec8190ed62c3735d6849a5d7445126e1a4b748415ba75fa0e40249b662b9eaa8

    • SHA512

      a57d0e70bb35c328154196d001bc5a3433e71b5b91204bc4e814ebfb184b91e872c5d3c69f522e49c5344ff7b275a3aa12ea70698330298833a2c2babb8afc43

    • SSDEEP

      1536:vNJg8r8Qs4LuPgzl7Kp3StjEMjmLM3ztDJWZsXy4JzxPME:c4LegzlJJjmLM3zRJWZsXy4JN

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks