General

  • Target

    150b40a8305e536a4458a81ad9822ff0_NeikiAnalytics.exe

  • Size

    232KB

  • Sample

    240522-dezyaaab36

  • MD5

    150b40a8305e536a4458a81ad9822ff0

  • SHA1

    8643e7b7eda917307fd476b61880becc57996f27

  • SHA256

    9afe61feb5b24ba84aef258d1a683998d9c828bf2a41496a57106dd89b09e2c6

  • SHA512

    fdb3d041176698aea7ad0fcd00454574164f609db35d83359b08257ed2580058602a09da371477e1a26d4dd85e410cfaf7669bc9af45504e91b99d820dcc0bd1

  • SSDEEP

    3072:G1UKm0W1hCjG8G3GbGVGBGfGuGxGWYcrf6KadE:G1Zm0W1AYcD6Kad

Score
7/10

Malware Config

Targets

    • Target

      150b40a8305e536a4458a81ad9822ff0_NeikiAnalytics.exe

    • Size

      232KB

    • MD5

      150b40a8305e536a4458a81ad9822ff0

    • SHA1

      8643e7b7eda917307fd476b61880becc57996f27

    • SHA256

      9afe61feb5b24ba84aef258d1a683998d9c828bf2a41496a57106dd89b09e2c6

    • SHA512

      fdb3d041176698aea7ad0fcd00454574164f609db35d83359b08257ed2580058602a09da371477e1a26d4dd85e410cfaf7669bc9af45504e91b99d820dcc0bd1

    • SSDEEP

      3072:G1UKm0W1hCjG8G3GbGVGBGfGuGxGWYcrf6KadE:G1Zm0W1AYcD6Kad

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks