General

  • Target

    09754fd588de48730812987faa4c4750_NeikiAnalytics.exe

  • Size

    22KB

  • Sample

    240523-glzgwaff94

  • MD5

    09754fd588de48730812987faa4c4750

  • SHA1

    e9cfa6425843691e0972f0921bfa568328ca17b6

  • SHA256

    5cb950e5679c1e809d9ea363f77f6e408e5835b136c982786d9a94e1b5945623

  • SHA512

    fb323167d5fb75e1763bdd30250cd674556859018ef14303efe014ddb037135f8ad1b93f3f42d481d0cfd270cec42a0da32faa4ad0a84f2e0563ee812843844a

  • SSDEEP

    384:WWjjfoQ+DfYMzKdPEsOuubuEG3KHM2/SaDInNwuwutDMa/W:ljjAQ+BzWPEwnE+KHM2/SaD6WPuKa/W

Malware Config

Targets

    • Target

      09754fd588de48730812987faa4c4750_NeikiAnalytics.exe

    • Size

      22KB

    • MD5

      09754fd588de48730812987faa4c4750

    • SHA1

      e9cfa6425843691e0972f0921bfa568328ca17b6

    • SHA256

      5cb950e5679c1e809d9ea363f77f6e408e5835b136c982786d9a94e1b5945623

    • SHA512

      fb323167d5fb75e1763bdd30250cd674556859018ef14303efe014ddb037135f8ad1b93f3f42d481d0cfd270cec42a0da32faa4ad0a84f2e0563ee812843844a

    • SSDEEP

      384:WWjjfoQ+DfYMzKdPEsOuubuEG3KHM2/SaDInNwuwutDMa/W:ljjAQ+BzWPEwnE+KHM2/SaD6WPuKa/W

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks