General

  • Target

    3ebc28f73b2b9e567386f041d68aafd6ed1ed533c22e22d2102daa20e6ad8d33_NeikiAnalytics.exe

  • Size

    11KB

  • Sample

    240701-h1hcksyfnb

  • MD5

    b674fa93c907168da53fc129bd253cd0

  • SHA1

    28057c6950dda94eaa4ef60c65c9286a83dec49f

  • SHA256

    3ebc28f73b2b9e567386f041d68aafd6ed1ed533c22e22d2102daa20e6ad8d33

  • SHA512

    f67051eb54e5cbb417fa02d1b491c405164756b41f9955560883ca01ac296c306b93ef213a55de4587246a399154ed7bc2a64d9017a21ee451da0f4305328043

  • SSDEEP

    192:Zg6eHLE5KxkDpnqKjIdtaCRYvRtCk1rE1Ty68A3CuYYpZ7E:G6eHIAx0pqNgHvRtoyhASuYYpZ7E

Malware Config

Targets

    • Target

      3ebc28f73b2b9e567386f041d68aafd6ed1ed533c22e22d2102daa20e6ad8d33_NeikiAnalytics.exe

    • Size

      11KB

    • MD5

      b674fa93c907168da53fc129bd253cd0

    • SHA1

      28057c6950dda94eaa4ef60c65c9286a83dec49f

    • SHA256

      3ebc28f73b2b9e567386f041d68aafd6ed1ed533c22e22d2102daa20e6ad8d33

    • SHA512

      f67051eb54e5cbb417fa02d1b491c405164756b41f9955560883ca01ac296c306b93ef213a55de4587246a399154ed7bc2a64d9017a21ee451da0f4305328043

    • SSDEEP

      192:Zg6eHLE5KxkDpnqKjIdtaCRYvRtCk1rE1Ty68A3CuYYpZ7E:G6eHIAx0pqNgHvRtoyhASuYYpZ7E

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks