General

  • Target

    ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069_NeikiAnalytics.exe

  • Size

    244KB

  • Sample

    240629-rc9xcsyfqe

  • MD5

    096c57c1c99345e4d680956282e2f5e0

  • SHA1

    ea75c82c608335a1e4ad4394aa7cf1888592c9f3

  • SHA256

    ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069

  • SHA512

    3d11468c931da53ce303d2beb92b191b8e9a1096e712fcb79840a07069c7f73f8e5291799e38a52f325cda419023ec014b481b005c17bc9413c4a87a7079858d

  • SSDEEP

    3072:uwKVw2d7nOHc18WFyBMquAA1fhPKSfAUN3CFPl3ubvD22L2rf1dVEla2xkd0:xKimLOHcTkO6oPKSSuO24WlaK

Malware Config

Targets

    • Target

      ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069_NeikiAnalytics.exe

    • Size

      244KB

    • MD5

      096c57c1c99345e4d680956282e2f5e0

    • SHA1

      ea75c82c608335a1e4ad4394aa7cf1888592c9f3

    • SHA256

      ae95eab8a8d6f85879e4e7c9492efa695d5ee874f641e546b2ededafffbf4069

    • SHA512

      3d11468c931da53ce303d2beb92b191b8e9a1096e712fcb79840a07069c7f73f8e5291799e38a52f325cda419023ec014b481b005c17bc9413c4a87a7079858d

    • SSDEEP

      3072:uwKVw2d7nOHc18WFyBMquAA1fhPKSfAUN3CFPl3ubvD22L2rf1dVEla2xkd0:xKimLOHcTkO6oPKSSuO24WlaK

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Tasks