General

  • Target

    65791fb5028800be7a2be147b5363400_NeikiAnalytics.exe

  • Size

    1.7MB

  • Sample

    240523-a5tx6sfc6w

  • MD5

    65791fb5028800be7a2be147b5363400

  • SHA1

    e1780566adbaa93ceca2e879840cce86f19e4536

  • SHA256

    9d9629dc6f6ece6615f80b629f7944a33b9fc1fb8ebaf2e64ae8e053e76fdcb3

  • SHA512

    4856d274b4672a2b6a5490e6ff1c135b805097b724ca86808118e85bfaeb30d99c7a016c05be4faa596953aa79834d8c8c9e50977cfec70ee2c3f9ff71b8dbda

  • SSDEEP

    49152:mbTChxKCnFnQXBbrtgb/iQvu0UHOaYmLH:m6hxvWbrtUTrUHO2L

Score
7/10

Malware Config

Targets

    • Target

      65791fb5028800be7a2be147b5363400_NeikiAnalytics.exe

    • Size

      1.7MB

    • MD5

      65791fb5028800be7a2be147b5363400

    • SHA1

      e1780566adbaa93ceca2e879840cce86f19e4536

    • SHA256

      9d9629dc6f6ece6615f80b629f7944a33b9fc1fb8ebaf2e64ae8e053e76fdcb3

    • SHA512

      4856d274b4672a2b6a5490e6ff1c135b805097b724ca86808118e85bfaeb30d99c7a016c05be4faa596953aa79834d8c8c9e50977cfec70ee2c3f9ff71b8dbda

    • SSDEEP

      49152:mbTChxKCnFnQXBbrtgb/iQvu0UHOaYmLH:m6hxvWbrtUTrUHO2L

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks