General

  • Target

    2f1e43ef193d9590c337aac253b8be7b6a7b4ef326f30aff1d5e3f5b30f7dbfb_NeikiAnalytics.exe

  • Size

    657KB

  • Sample

    240701-c3zrraxbjq

  • MD5

    f100d1b2840cd95a877904652dc0b8e0

  • SHA1

    cbea8b81565078d8f26cd11939cdbb51ecbb2a0e

  • SHA256

    2f1e43ef193d9590c337aac253b8be7b6a7b4ef326f30aff1d5e3f5b30f7dbfb

  • SHA512

    46ed2790f9d8bd0b61a3ab93c0c21bf8fb9059588417f8869ce20efecbe42e8af0d0054873a30955df306d14469dd100334311f54ab9e8179bd38661d385825f

  • SSDEEP

    12288:N4BS2ly9NKPRdegPsgQr/745jezvROTVo80d1WU1ntTxJ10gJ1TvzU8:NhhKeiHQr/s1uRCBQWMxDpU8

Score
7/10

Malware Config

Targets

    • Target

      2f1e43ef193d9590c337aac253b8be7b6a7b4ef326f30aff1d5e3f5b30f7dbfb_NeikiAnalytics.exe

    • Size

      657KB

    • MD5

      f100d1b2840cd95a877904652dc0b8e0

    • SHA1

      cbea8b81565078d8f26cd11939cdbb51ecbb2a0e

    • SHA256

      2f1e43ef193d9590c337aac253b8be7b6a7b4ef326f30aff1d5e3f5b30f7dbfb

    • SHA512

      46ed2790f9d8bd0b61a3ab93c0c21bf8fb9059588417f8869ce20efecbe42e8af0d0054873a30955df306d14469dd100334311f54ab9e8179bd38661d385825f

    • SSDEEP

      12288:N4BS2ly9NKPRdegPsgQr/745jezvROTVo80d1WU1ntTxJ10gJ1TvzU8:NhhKeiHQr/s1uRCBQWMxDpU8

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Tasks