General

  • Target

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.exe

  • Size

    178KB

  • Sample

    240629-jz7frateng

  • MD5

    4e1829fae02a859161808d6b9b023a70

  • SHA1

    3d21811242788db89d065c44fef061f8a6c368f3

  • SHA256

    87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304

  • SHA512

    7f0263deb91baff8e6a26a08710036f20d184e3c0935abe170c05d5095342927a2defa2d4c4e631a37b4a5a026d2394d66fa1daa5c1c84ef7655675ccd8f24e9

  • SSDEEP

    3072:btYFcXZWyc4G1WGFvs0Lk7gqzkAs8jDhZPOSF:ic7c1he/Xj

Malware Config

Targets

    • Target

      87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304_NeikiAnalytics.exe

    • Size

      178KB

    • MD5

      4e1829fae02a859161808d6b9b023a70

    • SHA1

      3d21811242788db89d065c44fef061f8a6c368f3

    • SHA256

      87cf1dc787d98f9d3e97ee132fb98ef5be30aa7150acded722f8595b9383d304

    • SHA512

      7f0263deb91baff8e6a26a08710036f20d184e3c0935abe170c05d5095342927a2defa2d4c4e631a37b4a5a026d2394d66fa1daa5c1c84ef7655675ccd8f24e9

    • SSDEEP

      3072:btYFcXZWyc4G1WGFvs0Lk7gqzkAs8jDhZPOSF:ic7c1he/Xj

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks