General

  • Target

    376add326c216956d8e41fa0476b3b46d6932cd930b5c897f53f4b2338c8b229_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240701-fqmhfaxbjh

  • MD5

    e1fd9985080af342b08894cff2518780

  • SHA1

    ecdb441a6a99b4e8006cfd6c88cb03f192c525a6

  • SHA256

    376add326c216956d8e41fa0476b3b46d6932cd930b5c897f53f4b2338c8b229

  • SHA512

    f54583063ebf45d16ed5d656495d39097d94fea11a07c9009fc70df865cb57efedafbea407579e5795b29c2f4a08d65fff918e135590f2de4deedd17849c130c

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOY:YfU/WF6QMauSuiWNi9eNOl0007NZIOY

Score
7/10

Malware Config

Targets

    • Target

      376add326c216956d8e41fa0476b3b46d6932cd930b5c897f53f4b2338c8b229_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      e1fd9985080af342b08894cff2518780

    • SHA1

      ecdb441a6a99b4e8006cfd6c88cb03f192c525a6

    • SHA256

      376add326c216956d8e41fa0476b3b46d6932cd930b5c897f53f4b2338c8b229

    • SHA512

      f54583063ebf45d16ed5d656495d39097d94fea11a07c9009fc70df865cb57efedafbea407579e5795b29c2f4a08d65fff918e135590f2de4deedd17849c130c

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOY:YfU/WF6QMauSuiWNi9eNOl0007NZIOY

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks