General

  • Target

    69af338a8e89bef5282d5dab1006e040_NeikiAnalytics.exe

  • Size

    38KB

  • Sample

    240523-bhzetafh6v

  • MD5

    69af338a8e89bef5282d5dab1006e040

  • SHA1

    c97a887aa39129db21bc94784a0507e5c4e6f7fb

  • SHA256

    8ddd72fbe374ecd33dfb6b70bbcb0e1c1ef6c556c25f554d607ea7a20257eeb2

  • SHA512

    d675d0a6419f59a77ff224eecae136efafb4ca768642acc133fea5aaed7b6ade31cf86e265d9dc59671420cf3e1b531572dc37aa6b3c6fa1cbaba3dfac938897

  • SSDEEP

    768:jf/hLlNgcDZVPaM7QvmadHZyzY/y76WxQWngi++yilF2jmE:jxLIc3PR7RazyzGyGIqvaF2Z

Score
7/10

Malware Config

Targets

    • Target

      69af338a8e89bef5282d5dab1006e040_NeikiAnalytics.exe

    • Size

      38KB

    • MD5

      69af338a8e89bef5282d5dab1006e040

    • SHA1

      c97a887aa39129db21bc94784a0507e5c4e6f7fb

    • SHA256

      8ddd72fbe374ecd33dfb6b70bbcb0e1c1ef6c556c25f554d607ea7a20257eeb2

    • SHA512

      d675d0a6419f59a77ff224eecae136efafb4ca768642acc133fea5aaed7b6ade31cf86e265d9dc59671420cf3e1b531572dc37aa6b3c6fa1cbaba3dfac938897

    • SSDEEP

      768:jf/hLlNgcDZVPaM7QvmadHZyzY/y76WxQWngi++yilF2jmE:jxLIc3PR7RazyzGyGIqvaF2Z

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks