General

  • Target

    20c753394dcc2f952b1369168b960800_NeikiAnalytics.exe

  • Size

    3.9MB

  • Sample

    240527-gajbhshg7w

  • MD5

    20c753394dcc2f952b1369168b960800

  • SHA1

    2c14741c626580372210f6b0511b2c035c400469

  • SHA256

    520529d9160863d59e773354182601c13058dd2312fc3844d4981cd774ddb0a1

  • SHA512

    0d0833be30006a738f4e193449bda52f0312101d6148fbed2e8023fe89eaec7ab35fc9731cd43a4d7b6e84e047ca346ad07ec782e71594963854ca8ba0e27f53

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LB9B/bSqz8:sxX7QnxrloE5dpUpWbVz8

Malware Config

Targets

    • Target

      20c753394dcc2f952b1369168b960800_NeikiAnalytics.exe

    • Size

      3.9MB

    • MD5

      20c753394dcc2f952b1369168b960800

    • SHA1

      2c14741c626580372210f6b0511b2c035c400469

    • SHA256

      520529d9160863d59e773354182601c13058dd2312fc3844d4981cd774ddb0a1

    • SHA512

      0d0833be30006a738f4e193449bda52f0312101d6148fbed2e8023fe89eaec7ab35fc9731cd43a4d7b6e84e047ca346ad07ec782e71594963854ca8ba0e27f53

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LB9B/bSqz8:sxX7QnxrloE5dpUpWbVz8

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks