General

  • Target

    09af71a1185fe18de6771e0cd23c2e00_NeikiAnalytics.exe

  • Size

    157KB

  • Sample

    240526-2tywjafh85

  • MD5

    09af71a1185fe18de6771e0cd23c2e00

  • SHA1

    19a887a8f5b7362997bb2d0534e3ec9c29fcde7a

  • SHA256

    d4206c080da5bf06e0532b8622b166426053eca0cca4b80db1fba5fc1e5b8531

  • SHA512

    e94ea7b2169827e58ce086633ea9f77e3bea5f62261189344669455adc3fc057c57dfab44db64459c0540c6a6a8ed32736ee2070d15f4ffe7d6dc6b53a155319

  • SSDEEP

    3072:IMr6N9WfdNAbxBU69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1O:IMqWfdNANO6yEYZ7DVQgsQLPzo1O

Malware Config

Targets

    • Target

      09af71a1185fe18de6771e0cd23c2e00_NeikiAnalytics.exe

    • Size

      157KB

    • MD5

      09af71a1185fe18de6771e0cd23c2e00

    • SHA1

      19a887a8f5b7362997bb2d0534e3ec9c29fcde7a

    • SHA256

      d4206c080da5bf06e0532b8622b166426053eca0cca4b80db1fba5fc1e5b8531

    • SHA512

      e94ea7b2169827e58ce086633ea9f77e3bea5f62261189344669455adc3fc057c57dfab44db64459c0540c6a6a8ed32736ee2070d15f4ffe7d6dc6b53a155319

    • SSDEEP

      3072:IMr6N9WfdNAbxBU69VyZhDsHYZ3rDINcQR0n6ecZdGU1QLaLNmYqhPzxm1O:IMqWfdNANO6yEYZ7DVQgsQLPzo1O

    • Modifies WinLogon for persistence

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks