General

  • Target

    1679ea6a5d0372bbc71fc3f9bc7cbda0_NeikiAnalytics.exe

  • Size

    27KB

  • Sample

    240522-ebxt7abb7x

  • MD5

    1679ea6a5d0372bbc71fc3f9bc7cbda0

  • SHA1

    c413cafa8f99382d82622777cfdabe36002003a6

  • SHA256

    2aa2977f302467d912db19494621929c23b30bb5b8d17b7fc95ee3f7ac18a042

  • SHA512

    832f97e6569c421a9b8532a91d3cc0566d4487124b19c4831aacf15e7ba0ab5615d95f5bd170bfc3734e0fe47edd22e5c25e2126fc5ba9a8a39a62efb804355e

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMg:N5VzcfA/6LrVpL74gfh16ng

Malware Config

Targets

    • Target

      1679ea6a5d0372bbc71fc3f9bc7cbda0_NeikiAnalytics.exe

    • Size

      27KB

    • MD5

      1679ea6a5d0372bbc71fc3f9bc7cbda0

    • SHA1

      c413cafa8f99382d82622777cfdabe36002003a6

    • SHA256

      2aa2977f302467d912db19494621929c23b30bb5b8d17b7fc95ee3f7ac18a042

    • SHA512

      832f97e6569c421a9b8532a91d3cc0566d4487124b19c4831aacf15e7ba0ab5615d95f5bd170bfc3734e0fe47edd22e5c25e2126fc5ba9a8a39a62efb804355e

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMg:N5VzcfA/6LrVpL74gfh16ng

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks