General

  • Target

    682f9775d4b35e1d1ffd5fa44d01ad50_NeikiAnalytics.exe

  • Size

    97KB

  • Sample

    240523-bdke4aff8s

  • MD5

    682f9775d4b35e1d1ffd5fa44d01ad50

  • SHA1

    78661c6ae0aa7d768b2992c03d3438ce06c29254

  • SHA256

    89fdd5776b9f12d824f5d85beaefa86c0b04f867e6f6762ee777c4a03ded0f5d

  • SHA512

    6a2010055020dae7178acc4d15e632d5595d9ce693e2ee570f016eb965e7a790d7224be09898ceea5b6e17e264b44bee41935eb97b0c03594c4c678ce4e8d4c8

  • SSDEEP

    3072:W6Ccn27mUC7AdYzrV+Dljy/32ubwZZqJ:W6Ccn2xCkdYzrVolu/J0ZZ

Score
7/10

Malware Config

Targets

    • Target

      682f9775d4b35e1d1ffd5fa44d01ad50_NeikiAnalytics.exe

    • Size

      97KB

    • MD5

      682f9775d4b35e1d1ffd5fa44d01ad50

    • SHA1

      78661c6ae0aa7d768b2992c03d3438ce06c29254

    • SHA256

      89fdd5776b9f12d824f5d85beaefa86c0b04f867e6f6762ee777c4a03ded0f5d

    • SHA512

      6a2010055020dae7178acc4d15e632d5595d9ce693e2ee570f016eb965e7a790d7224be09898ceea5b6e17e264b44bee41935eb97b0c03594c4c678ce4e8d4c8

    • SSDEEP

      3072:W6Ccn27mUC7AdYzrV+Dljy/32ubwZZqJ:W6Ccn2xCkdYzrVolu/J0ZZ

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks