General

  • Target

    ababda231fdf62d9ee0bde1c5de50d0350c3ff7efef74f26afa567ab79b7f8f0_NeikiAnalytics.exe

  • Size

    7.4MB

  • Sample

    240629-psfx4szhrn

  • MD5

    c774bb07772905c583146298fe05f860

  • SHA1

    42c56ca8c66fd2033e137d8f394e2d66a2d9984c

  • SHA256

    ababda231fdf62d9ee0bde1c5de50d0350c3ff7efef74f26afa567ab79b7f8f0

  • SHA512

    47947035bc15a883356cd4942831bc2b121e0dc76f1df234f877d961b4d7021b5ddbaeee64fe2729253f34acb58a0c307dcb83f38ef3eda344031c3966f14253

  • SSDEEP

    24576:Etb20pkfCqT5TBWgNQ7aWS6aWTtVXVChV1SzCaJWN7W6Ar:tCg5tQ7aCbTvEhVgGaJ8q5r

Malware Config

Targets

    • Target

      ababda231fdf62d9ee0bde1c5de50d0350c3ff7efef74f26afa567ab79b7f8f0_NeikiAnalytics.exe

    • Size

      7.4MB

    • MD5

      c774bb07772905c583146298fe05f860

    • SHA1

      42c56ca8c66fd2033e137d8f394e2d66a2d9984c

    • SHA256

      ababda231fdf62d9ee0bde1c5de50d0350c3ff7efef74f26afa567ab79b7f8f0

    • SHA512

      47947035bc15a883356cd4942831bc2b121e0dc76f1df234f877d961b4d7021b5ddbaeee64fe2729253f34acb58a0c307dcb83f38ef3eda344031c3966f14253

    • SSDEEP

      24576:Etb20pkfCqT5TBWgNQ7aWS6aWTtVXVChV1SzCaJWN7W6Ar:tCg5tQ7aCbTvEhVgGaJ8q5r

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Drops startup file

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops desktop.ini file(s)

MITRE ATT&CK Matrix

Tasks