General

  • Target

    6e6871eecc88c19335cd01bf107b3260_NeikiAnalytics.exe

  • Size

    134KB

  • Sample

    240523-by5lrsgg4z

  • MD5

    6e6871eecc88c19335cd01bf107b3260

  • SHA1

    8093eae6cbbdb68d9a6a77a710d864e3285567b6

  • SHA256

    aaeacb4a985c7a28ed036d0efa229d3d896806699cca79e10ff60666df2704c2

  • SHA512

    4eeade44bc3841450fb1994cba4514cbfc41d84b23a3ac6353d0fa3b08f2f3feaf40acf0d8797575fbbbbb84fea989ef145aab4732b0dacbdd0f3810217102d8

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOF:YfU/WF6QMauSuiWNi9eNOl0007NZIOF

Score
7/10

Malware Config

Targets

    • Target

      6e6871eecc88c19335cd01bf107b3260_NeikiAnalytics.exe

    • Size

      134KB

    • MD5

      6e6871eecc88c19335cd01bf107b3260

    • SHA1

      8093eae6cbbdb68d9a6a77a710d864e3285567b6

    • SHA256

      aaeacb4a985c7a28ed036d0efa229d3d896806699cca79e10ff60666df2704c2

    • SHA512

      4eeade44bc3841450fb1994cba4514cbfc41d84b23a3ac6353d0fa3b08f2f3feaf40acf0d8797575fbbbbb84fea989ef145aab4732b0dacbdd0f3810217102d8

    • SSDEEP

      1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOF:YfU/WF6QMauSuiWNi9eNOl0007NZIOF

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks