General

  • Target

    449cef61dcae64d108e6c1b13ce6c9e0_NeikiAnalytics.exe

  • Size

    36KB

  • Sample

    240522-1p4esaac52

  • MD5

    449cef61dcae64d108e6c1b13ce6c9e0

  • SHA1

    3bdc5e60e9231a11e0623f5d9f8cfa4291910091

  • SHA256

    97549bd1000bbf7a070b2aaf21f11a01e444a66e5616fe537bbba2855ef4b2c3

  • SHA512

    2c6eccceeeae7d311309ee19bbcf042a7a6db1fb6257d049a9c8b59379d9c9fe46ca525e49c4ee41084c89b6e91c19dc74427038d4603bb6b7d60203fb3c1cf2

  • SSDEEP

    768:U5ZFhzgxucryOmJQqO3VhDWiNlW+O96QhlqNU9jls4:U57mucrFmJQqO3VhDWiC+i6Qnj+4

Score
7/10

Malware Config

Targets

    • Target

      449cef61dcae64d108e6c1b13ce6c9e0_NeikiAnalytics.exe

    • Size

      36KB

    • MD5

      449cef61dcae64d108e6c1b13ce6c9e0

    • SHA1

      3bdc5e60e9231a11e0623f5d9f8cfa4291910091

    • SHA256

      97549bd1000bbf7a070b2aaf21f11a01e444a66e5616fe537bbba2855ef4b2c3

    • SHA512

      2c6eccceeeae7d311309ee19bbcf042a7a6db1fb6257d049a9c8b59379d9c9fe46ca525e49c4ee41084c89b6e91c19dc74427038d4603bb6b7d60203fb3c1cf2

    • SSDEEP

      768:U5ZFhzgxucryOmJQqO3VhDWiNlW+O96QhlqNU9jls4:U57mucrFmJQqO3VhDWiC+i6Qnj+4

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks