General

  • Target

    2e23d4b9080083dcdbb9e8ce7feb5cc9246be6dccf33cf8fe6de41f367ed402c_NeikiAnalytics.exe

  • Size

    8.1MB

  • Sample

    240701-cqbjdswfrn

  • MD5

    61323bec06295e7e27904f77250c0b50

  • SHA1

    16de40a2047a23ef7731aa5196e808f75bdade92

  • SHA256

    2e23d4b9080083dcdbb9e8ce7feb5cc9246be6dccf33cf8fe6de41f367ed402c

  • SHA512

    8ba5a2f6f3258e07d1b02f4f2a3df0f6348a6a258e7206fa8828263d759c7e108766b4b0b5be369f91a107cef60d25fb9bfb92867bcfdeb9b0d60efc1d074f67

  • SSDEEP

    49152:r8YaEeGymVQsYgakQBAY4x9vu8T+wwJbeuR/oSHPwolWhHHeH0WKDAI2LF7AL/1z:I3BovupF73XqyLfPeex81h+RHs2y

Malware Config

Targets

    • Target

      2e23d4b9080083dcdbb9e8ce7feb5cc9246be6dccf33cf8fe6de41f367ed402c_NeikiAnalytics.exe

    • Size

      8.1MB

    • MD5

      61323bec06295e7e27904f77250c0b50

    • SHA1

      16de40a2047a23ef7731aa5196e808f75bdade92

    • SHA256

      2e23d4b9080083dcdbb9e8ce7feb5cc9246be6dccf33cf8fe6de41f367ed402c

    • SHA512

      8ba5a2f6f3258e07d1b02f4f2a3df0f6348a6a258e7206fa8828263d759c7e108766b4b0b5be369f91a107cef60d25fb9bfb92867bcfdeb9b0d60efc1d074f67

    • SSDEEP

      49152:r8YaEeGymVQsYgakQBAY4x9vu8T+wwJbeuR/oSHPwolWhHHeH0WKDAI2LF7AL/1z:I3BovupF73XqyLfPeex81h+RHs2y

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Tasks