General

  • Target

    44276209703a7c7e8abcfdf9046e6d00_NeikiAnalytics

  • Size

    1.9MB

  • Sample

    240515-16nqnaeg3x

  • MD5

    44276209703a7c7e8abcfdf9046e6d00

  • SHA1

    099a4eb4ab6f5bbf119e87449075c2f1d9a20f13

  • SHA256

    b92b90a4f62bdb5c94b370ae5b645cdf638d1ea6b5018470ac5ce3fa1e543448

  • SHA512

    2f0d3e3fb1f7db580e93fc8888301eb23220d92aa684496c252056be0ad8414a1ef94b4983f5dce0c2dfbec442937a6ba55212bc6ef8f89cb7424edb3605d013

  • SSDEEP

    49152:HK5/2Emx3wO699I8OpTNpT2uG7YaAKSsGB6gg2k2fechA+IW:KOEmxw39/OpZpT2urKOB6gg2k2fQW

Score
8/10

Malware Config

Targets

    • Target

      44276209703a7c7e8abcfdf9046e6d00_NeikiAnalytics

    • Size

      1.9MB

    • MD5

      44276209703a7c7e8abcfdf9046e6d00

    • SHA1

      099a4eb4ab6f5bbf119e87449075c2f1d9a20f13

    • SHA256

      b92b90a4f62bdb5c94b370ae5b645cdf638d1ea6b5018470ac5ce3fa1e543448

    • SHA512

      2f0d3e3fb1f7db580e93fc8888301eb23220d92aa684496c252056be0ad8414a1ef94b4983f5dce0c2dfbec442937a6ba55212bc6ef8f89cb7424edb3605d013

    • SSDEEP

      49152:HK5/2Emx3wO699I8OpTNpT2uG7YaAKSsGB6gg2k2fechA+IW:KOEmxw39/OpZpT2urKOB6gg2k2fQW

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks