General

  • Target

    24a57fc5bbbec79ae816d25bca1f2ba0_NeikiAnalytics.exe

  • Size

    32KB

  • Sample

    240523-mnj3vsdc99

  • MD5

    24a57fc5bbbec79ae816d25bca1f2ba0

  • SHA1

    57246d6e988bb1638de7d9ea3991206ef569f602

  • SHA256

    1bccadd6975310bd4f16a3b76700f6fbd28061a435a38fe0b194c3dec47298e8

  • SHA512

    68f39038b82bca19cf44d87cd510c27e686afc3047b0bd6377424c95bc3a61f12985379fbb932c93ba1f6458586e94c5e74561170fe63e706585d61d2edcee20

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMILB86jlQF:N5VzcfA/6LrVpL74gfh16nIF86WF

Malware Config

Targets

    • Target

      24a57fc5bbbec79ae816d25bca1f2ba0_NeikiAnalytics.exe

    • Size

      32KB

    • MD5

      24a57fc5bbbec79ae816d25bca1f2ba0

    • SHA1

      57246d6e988bb1638de7d9ea3991206ef569f602

    • SHA256

      1bccadd6975310bd4f16a3b76700f6fbd28061a435a38fe0b194c3dec47298e8

    • SHA512

      68f39038b82bca19cf44d87cd510c27e686afc3047b0bd6377424c95bc3a61f12985379fbb932c93ba1f6458586e94c5e74561170fe63e706585d61d2edcee20

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMILB86jlQF:N5VzcfA/6LrVpL74gfh16nIF86WF

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks