General

  • Target

    77f15a9089a0b584f5238b26c0965ad0_NeikiAnalytics.exe

  • Size

    223KB

  • Sample

    240523-cxx1zaae71

  • MD5

    77f15a9089a0b584f5238b26c0965ad0

  • SHA1

    975e98d39d2e67c903b16b4d8c5af50d48d545f7

  • SHA256

    67e0115a2ad6b0cb5ecbd40e8ab0d9295f77c65f86ec9d68961f5d7e64ede77c

  • SHA512

    f66b4f31429150d6c57663376e1b9a665d4b9c1e186749f2b71e65f6a2bc53fa25601ea6cb744360c3b7e1321d12efdaa4f3009816de9341736cd035d7908b24

  • SSDEEP

    3072:6huf5AUWGIcvwJvK24mgufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hK3yKIR:ZBAUWG4V4mgufYLIBV+UdvrEFp7hK3yX

Score
8/10

Malware Config

Targets

    • Target

      77f15a9089a0b584f5238b26c0965ad0_NeikiAnalytics.exe

    • Size

      223KB

    • MD5

      77f15a9089a0b584f5238b26c0965ad0

    • SHA1

      975e98d39d2e67c903b16b4d8c5af50d48d545f7

    • SHA256

      67e0115a2ad6b0cb5ecbd40e8ab0d9295f77c65f86ec9d68961f5d7e64ede77c

    • SHA512

      f66b4f31429150d6c57663376e1b9a665d4b9c1e186749f2b71e65f6a2bc53fa25601ea6cb744360c3b7e1321d12efdaa4f3009816de9341736cd035d7908b24

    • SSDEEP

      3072:6huf5AUWGIcvwJvK24mgufAnAZdlGZxIOtY81fs2lQBV+UdE+rECWp7hK3yKIR:ZBAUWG4V4mgufYLIBV+UdvrEFp7hK3yX

    Score
    8/10
    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks