General

  • Target

    99db072475fefbbcd1fc3f131b986c90_NeikiAnalytics.exe

  • Size

    27KB

  • Sample

    240524-1x5b2sch83

  • MD5

    99db072475fefbbcd1fc3f131b986c90

  • SHA1

    ceb77421c42c3002c920a56819f2e116ed5a3659

  • SHA256

    75ffc88285027cf1454eb55b5a2c7dfca3964510fc695a1e9028dc0b2cecc085

  • SHA512

    07be857bfbbe59e8e2b22fcf1e7e6d224810d09f7d6847c422eca87a93c7a5ffe5c5222968c214283bceca1012acac13092a458e48d068a4a1311bd6cb54db4c

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMw:N5VzcfA/6LrVpL74gfh16nw

Malware Config

Targets

    • Target

      99db072475fefbbcd1fc3f131b986c90_NeikiAnalytics.exe

    • Size

      27KB

    • MD5

      99db072475fefbbcd1fc3f131b986c90

    • SHA1

      ceb77421c42c3002c920a56819f2e116ed5a3659

    • SHA256

      75ffc88285027cf1454eb55b5a2c7dfca3964510fc695a1e9028dc0b2cecc085

    • SHA512

      07be857bfbbe59e8e2b22fcf1e7e6d224810d09f7d6847c422eca87a93c7a5ffe5c5222968c214283bceca1012acac13092a458e48d068a4a1311bd6cb54db4c

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMw:N5VzcfA/6LrVpL74gfh16nw

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks