General

  • Target

    a69c9a69bbe789a53a77e8d56f6925c0_NeikiAnalytics.exe

  • Size

    53KB

  • Sample

    240524-e1rz8sdb38

  • MD5

    a69c9a69bbe789a53a77e8d56f6925c0

  • SHA1

    0ee591f2e862794fa7fe3bdbd6fc6c3b24174213

  • SHA256

    35ba2e4be66c765a79b4bc31d60b486619c26cd9fae3ded00c7aa1d1de664837

  • SHA512

    740dc82e9e5b35f2e42f4bee30f6ce20fbddb9d923d61dfb2bec76d38b9127abd53e37ab48c0da05fb22710362340f900f8f5e35c9ddc7cfdfa52cda25d83a7c

  • SSDEEP

    1536:vNVg8r8QOBcYhv7Kp3StjEMjmLM3ztDJWZsXy4JzxPM0:KBcYhvJJjmLM3zRJWZsXy4J9

Score
10/10

Malware Config

Targets

    • Target

      a69c9a69bbe789a53a77e8d56f6925c0_NeikiAnalytics.exe

    • Size

      53KB

    • MD5

      a69c9a69bbe789a53a77e8d56f6925c0

    • SHA1

      0ee591f2e862794fa7fe3bdbd6fc6c3b24174213

    • SHA256

      35ba2e4be66c765a79b4bc31d60b486619c26cd9fae3ded00c7aa1d1de664837

    • SHA512

      740dc82e9e5b35f2e42f4bee30f6ce20fbddb9d923d61dfb2bec76d38b9127abd53e37ab48c0da05fb22710362340f900f8f5e35c9ddc7cfdfa52cda25d83a7c

    • SSDEEP

      1536:vNVg8r8QOBcYhv7Kp3StjEMjmLM3ztDJWZsXy4JzxPM0:KBcYhvJJjmLM3zRJWZsXy4J9

    Score
    10/10
    • Modifies visiblity of hidden/system files in Explorer

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks