General

  • Target

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.exe

  • Size

    260KB

  • Sample

    240628-3qv6xaycql

  • MD5

    344611f253c7fb08f6bf5f96cd11b380

  • SHA1

    0cf7a012534d6e3f0dad419206eb8f00c9131e94

  • SHA256

    33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364

  • SHA512

    2e969d3be8a77e939e3fb0dd37d3a2e1fe154f7e75bf95aa9d33c4aa9ee1b49bebc1fb10200eb8a18eed63cbe5253b252f8d6687df9ea6ad06e4ee6be4db84af

  • SSDEEP

    3072:Ithihg5atDkbXd58D50NskOlGb0DrMc+9LKzOrIofFjujQFM1FS3eEu+p:Qhihg5aOLE0skOlXfMXLq8FCNFzJG

Malware Config

Targets

    • Target

      33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364_NeikiAnalytics.exe

    • Size

      260KB

    • MD5

      344611f253c7fb08f6bf5f96cd11b380

    • SHA1

      0cf7a012534d6e3f0dad419206eb8f00c9131e94

    • SHA256

      33590bbf0f3ae8feaf30216571f0f9a5cbfe5eef842c0ec35e8b3a80896a2364

    • SHA512

      2e969d3be8a77e939e3fb0dd37d3a2e1fe154f7e75bf95aa9d33c4aa9ee1b49bebc1fb10200eb8a18eed63cbe5253b252f8d6687df9ea6ad06e4ee6be4db84af

    • SSDEEP

      3072:Ithihg5atDkbXd58D50NskOlGb0DrMc+9LKzOrIofFjujQFM1FS3eEu+p:Qhihg5aOLE0skOlXfMXLq8FCNFzJG

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks