General

  • Target

    9469a5c9059ad25aab75f6152dbe2ab0_NeikiAnalytics.exe

  • Size

    27KB

  • Sample

    240524-raj8xsgf26

  • MD5

    9469a5c9059ad25aab75f6152dbe2ab0

  • SHA1

    16a537abab7d835d30da8f1c2be786b5ac0259cc

  • SHA256

    d4970f21788c6e138c10e66c1a1411ad1ec8cc42c9e3b53ed9dae3637c1dbf24

  • SHA512

    48c241ef1d3d8ae3d14a439c06868bf41de2a30195ae2ebb4f8f5f98b5ff8a4f228016bd7fcca04ab9f8465a866973c33656494ef67da42a02ef065f6195c1a6

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM4:N5VzcfA/6LrVpL74gfh16n4

Malware Config

Targets

    • Target

      9469a5c9059ad25aab75f6152dbe2ab0_NeikiAnalytics.exe

    • Size

      27KB

    • MD5

      9469a5c9059ad25aab75f6152dbe2ab0

    • SHA1

      16a537abab7d835d30da8f1c2be786b5ac0259cc

    • SHA256

      d4970f21788c6e138c10e66c1a1411ad1ec8cc42c9e3b53ed9dae3637c1dbf24

    • SHA512

      48c241ef1d3d8ae3d14a439c06868bf41de2a30195ae2ebb4f8f5f98b5ff8a4f228016bd7fcca04ab9f8465a866973c33656494ef67da42a02ef065f6195c1a6

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM4:N5VzcfA/6LrVpL74gfh16n4

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks