General

  • Target

    96538ae078f559ebd02eb684a3e72630_NeikiAnalytics.exe

  • Size

    27KB

  • Sample

    240524-sjdyyaad97

  • MD5

    96538ae078f559ebd02eb684a3e72630

  • SHA1

    4dda423d74b8f8f42d5f4c073dc93e8bb9316a87

  • SHA256

    f9ec2a280cd99fbb0701867a8b59387aceba7a6ddf3d5eabe6b23381f4aebdf0

  • SHA512

    72c32f69d9d56d142dd9ee52379c4db60d011309057505d978b318d6fdbfe92f9f3786110ea6fd26f1e84c11b7828ed2cb8bc5b501d32981c2cb5c9af57643b5

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM2:N5VzcfA/6LrVpL74gfh16n2

Malware Config

Targets

    • Target

      96538ae078f559ebd02eb684a3e72630_NeikiAnalytics.exe

    • Size

      27KB

    • MD5

      96538ae078f559ebd02eb684a3e72630

    • SHA1

      4dda423d74b8f8f42d5f4c073dc93e8bb9316a87

    • SHA256

      f9ec2a280cd99fbb0701867a8b59387aceba7a6ddf3d5eabe6b23381f4aebdf0

    • SHA512

      72c32f69d9d56d142dd9ee52379c4db60d011309057505d978b318d6fdbfe92f9f3786110ea6fd26f1e84c11b7828ed2cb8bc5b501d32981c2cb5c9af57643b5

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCM2:N5VzcfA/6LrVpL74gfh16n2

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks