General

  • Target

    57ed160701331244124fa084c706e950_NeikiAnalytics.exe

  • Size

    84KB

  • Sample

    240522-3f6jwsdb5x

  • MD5

    57ed160701331244124fa084c706e950

  • SHA1

    3408db2810b0b528225caf4607b357baa2f9f8f4

  • SHA256

    9b4be408e648f38959159f0e654b8b909d864f3744431795070eaeb00ea768d5

  • SHA512

    376a101263842b7d54bf9497bf720c8f6d714ea5e669d2793a278240d63f8422580ff98869d9e65d17ee07fe11f9993a99a068213dabc9ce570d6f52328e550b

  • SSDEEP

    1536:1clIGFNMi+hJUneHoGTvvv4V9hqdhbtgS:+RMi+fUnCTvvv4V9hEhbCS

Score
7/10

Malware Config

Targets

    • Target

      57ed160701331244124fa084c706e950_NeikiAnalytics.exe

    • Size

      84KB

    • MD5

      57ed160701331244124fa084c706e950

    • SHA1

      3408db2810b0b528225caf4607b357baa2f9f8f4

    • SHA256

      9b4be408e648f38959159f0e654b8b909d864f3744431795070eaeb00ea768d5

    • SHA512

      376a101263842b7d54bf9497bf720c8f6d714ea5e669d2793a278240d63f8422580ff98869d9e65d17ee07fe11f9993a99a068213dabc9ce570d6f52328e550b

    • SSDEEP

      1536:1clIGFNMi+hJUneHoGTvvv4V9hqdhbtgS:+RMi+fUnCTvvv4V9hEhbCS

    Score
    7/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks