General

  • Target

    3341d654f8272ff282566d4c4c764082d9180003ca6ac0afeaeac4c4cec07e2c_NeikiAnalytics.exe

  • Size

    154KB

  • Sample

    240701-edkmmsvgqa

  • MD5

    d58cbfe48f6a03c0cda14389a253b070

  • SHA1

    9196bb4f99f11da1a4511466bf77ddd3303e4aaf

  • SHA256

    3341d654f8272ff282566d4c4c764082d9180003ca6ac0afeaeac4c4cec07e2c

  • SHA512

    3053cfb97b4d1337e1be2b1f2d9ac583bf95e6a41d0b81fb890bb3db2b1457a28b96173be09b2b23d81d402f0a39e9c1abaab868494a020ce357379b301807f1

  • SSDEEP

    3072:On1jIDnO/epu4MS3I//uie2qWwOjaC4Z1bRTkEnZgU1RME8C:OnhYu4rM3HLj74HFTpT1RME8C

Score
7/10

Malware Config

Targets

    • Target

      3341d654f8272ff282566d4c4c764082d9180003ca6ac0afeaeac4c4cec07e2c_NeikiAnalytics.exe

    • Size

      154KB

    • MD5

      d58cbfe48f6a03c0cda14389a253b070

    • SHA1

      9196bb4f99f11da1a4511466bf77ddd3303e4aaf

    • SHA256

      3341d654f8272ff282566d4c4c764082d9180003ca6ac0afeaeac4c4cec07e2c

    • SHA512

      3053cfb97b4d1337e1be2b1f2d9ac583bf95e6a41d0b81fb890bb3db2b1457a28b96173be09b2b23d81d402f0a39e9c1abaab868494a020ce357379b301807f1

    • SSDEEP

      3072:On1jIDnO/epu4MS3I//uie2qWwOjaC4Z1bRTkEnZgU1RME8C:OnhYu4rM3HLj74HFTpT1RME8C

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks