General

  • Target

    3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240701-ehg3bavhqe

  • MD5

    8aff66a703ae3e131496c818abdafe70

  • SHA1

    0aad4c14790248de876382fb3ed9781f12eb532c

  • SHA256

    3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731

  • SHA512

    9805ac4f90c525c9c6037aa0518776b70533ff43cb9311e92b2e1e790d5219a8be6ac32d1d6eeef2c89f230c8eca019b3141ff658a06175824b08a9cf143475d

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOl:YfU/WF6QMauSuiWNi9eNOl0007NZIOl

Score
7/10

Malware Config

Targets

    • Target

      3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      8aff66a703ae3e131496c818abdafe70

    • SHA1

      0aad4c14790248de876382fb3ed9781f12eb532c

    • SHA256

      3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731

    • SHA512

      9805ac4f90c525c9c6037aa0518776b70533ff43cb9311e92b2e1e790d5219a8be6ac32d1d6eeef2c89f230c8eca019b3141ff658a06175824b08a9cf143475d

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOl:YfU/WF6QMauSuiWNi9eNOl0007NZIOl

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks