General

  • Target

    35208ccf3b2bf8a716bb1ddbfd55d2bcf06cf7f4a2cb7784399ae3fe1c2f42ce_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240701-e11x5szaqk

  • MD5

    64d94bdd9415b4e7a3c5ae45688ff770

  • SHA1

    7d8384bc740801cb80d4a1242d9eb74ffc56ef78

  • SHA256

    35208ccf3b2bf8a716bb1ddbfd55d2bcf06cf7f4a2cb7784399ae3fe1c2f42ce

  • SHA512

    fd4ba825d4ca61676f413280253e26376944a083ccf7247a0f96c646387ab0fc2b89dfdd2ac4d1889c8c082f4a320e8eb6dc30682fb9bbcffaad0107850bcb03

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOq:YfU/WF6QMauSuiWNi9eNOl0007NZIOq

Score
7/10

Malware Config

Targets

    • Target

      35208ccf3b2bf8a716bb1ddbfd55d2bcf06cf7f4a2cb7784399ae3fe1c2f42ce_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      64d94bdd9415b4e7a3c5ae45688ff770

    • SHA1

      7d8384bc740801cb80d4a1242d9eb74ffc56ef78

    • SHA256

      35208ccf3b2bf8a716bb1ddbfd55d2bcf06cf7f4a2cb7784399ae3fe1c2f42ce

    • SHA512

      fd4ba825d4ca61676f413280253e26376944a083ccf7247a0f96c646387ab0fc2b89dfdd2ac4d1889c8c082f4a320e8eb6dc30682fb9bbcffaad0107850bcb03

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOq:YfU/WF6QMauSuiWNi9eNOl0007NZIOq

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks