General

  • Target

    0915bc12a338c9f896dcab58ae36f9e88257e0b8ae3248b8a517c9682cbb0e31_NeikiAnalytics.exe

  • Size

    215KB

  • Sample

    240619-zzb8lswdpm

  • MD5

    cedd89099c0bbdae13948ddfaeb0d890

  • SHA1

    d90491857cd512694d899ed47aee1b2d265693cc

  • SHA256

    0915bc12a338c9f896dcab58ae36f9e88257e0b8ae3248b8a517c9682cbb0e31

  • SHA512

    fc4f68376a85e619980bfdf1ff5ab8869c3fd8ba74427fe5b626ba1709ee59125920cd03efce620a6f6b42408ac702f7ade38f1cc1bf84c49acb80085ff07737

  • SSDEEP

    6144:I0WFgrh4K6YwCW5A6PyU2WDSklpmh2v+Y+lK:WmXB9x6PR2IlqlK

Malware Config

Targets

    • Target

      0915bc12a338c9f896dcab58ae36f9e88257e0b8ae3248b8a517c9682cbb0e31_NeikiAnalytics.exe

    • Size

      215KB

    • MD5

      cedd89099c0bbdae13948ddfaeb0d890

    • SHA1

      d90491857cd512694d899ed47aee1b2d265693cc

    • SHA256

      0915bc12a338c9f896dcab58ae36f9e88257e0b8ae3248b8a517c9682cbb0e31

    • SHA512

      fc4f68376a85e619980bfdf1ff5ab8869c3fd8ba74427fe5b626ba1709ee59125920cd03efce620a6f6b42408ac702f7ade38f1cc1bf84c49acb80085ff07737

    • SSDEEP

      6144:I0WFgrh4K6YwCW5A6PyU2WDSklpmh2v+Y+lK:WmXB9x6PR2IlqlK

    • GandCrab payload

    • Gandcrab

      Gandcrab is a Trojan horse that encrypts files on a computer.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Tasks