General

  • Target

    1853a39885597de05116ee87efd15d90_NeikiAnalytics.exe

  • Size

    27KB

  • Sample

    240524-zt8dvsah8s

  • MD5

    1853a39885597de05116ee87efd15d90

  • SHA1

    e6cb69dba5d201b074e649e25e4cc13d2f7cd459

  • SHA256

    c5e1ceef17d70ad2ac8d6251d1846aa989911de1ec5067bab60c72a40b602613

  • SHA512

    677ffad942c4f648b6af663eea3f7cae6a2aae3ea32b5fdba331320a7ef5497b0ed1c9acff792e118aafbfa4bd3bf75687b7d171cc19be365f08182fba5f15eb

  • SSDEEP

    768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMNU:N5VzcfA/6LrVpL74gfh16n6

Malware Config

Targets

    • Target

      1853a39885597de05116ee87efd15d90_NeikiAnalytics.exe

    • Size

      27KB

    • MD5

      1853a39885597de05116ee87efd15d90

    • SHA1

      e6cb69dba5d201b074e649e25e4cc13d2f7cd459

    • SHA256

      c5e1ceef17d70ad2ac8d6251d1846aa989911de1ec5067bab60c72a40b602613

    • SHA512

      677ffad942c4f648b6af663eea3f7cae6a2aae3ea32b5fdba331320a7ef5497b0ed1c9acff792e118aafbfa4bd3bf75687b7d171cc19be365f08182fba5f15eb

    • SSDEEP

      768:X9J/3FzjgfanEGx8V36unjv88tznuRU65Y4gpph1ePVCMNU:N5VzcfA/6LrVpL74gfh16n6

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks