General

  • Target

    246e750d3fcbc7fa2ae488b8a6588980_NeikiAnalytics.exe

  • Size

    4.0MB

  • Sample

    240527-h3hfcsca8z

  • MD5

    246e750d3fcbc7fa2ae488b8a6588980

  • SHA1

    e6343a5edb6e844accfb65a591cb501fc765f730

  • SHA256

    06b544da879fe2892952849008128ced6943c35678de2156c248590c230dab82

  • SHA512

    b37d95bc688825daf00927e0ce6ebe16f8703bf94ed78b2a412fa409639c258a02e1618b119b49507430f2799a85a2e21b8b83ea7dc8ff83e8c9bdd233b6af85

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBaB/bSqz8b6LNXJqI20t:sxX7QnxrloE5dpUpBbVz8eLFcz

Malware Config

Targets

    • Target

      246e750d3fcbc7fa2ae488b8a6588980_NeikiAnalytics.exe

    • Size

      4.0MB

    • MD5

      246e750d3fcbc7fa2ae488b8a6588980

    • SHA1

      e6343a5edb6e844accfb65a591cb501fc765f730

    • SHA256

      06b544da879fe2892952849008128ced6943c35678de2156c248590c230dab82

    • SHA512

      b37d95bc688825daf00927e0ce6ebe16f8703bf94ed78b2a412fa409639c258a02e1618b119b49507430f2799a85a2e21b8b83ea7dc8ff83e8c9bdd233b6af85

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBaB/bSqz8b6LNXJqI20t:sxX7QnxrloE5dpUpBbVz8eLFcz

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks