General

  • Target

    248e4f9ae58ecacf8c449aa8d2672a40_NeikiAnalytics.exe

  • Size

    3.6MB

  • Sample

    240527-h4gkfscb3y

  • MD5

    248e4f9ae58ecacf8c449aa8d2672a40

  • SHA1

    740b7d7287adef9db67e889a74705038b48b8ba2

  • SHA256

    57df87970a736e06ab9dcf31faa36a3845e520a7c480d8d135f5ea5231df4b2d

  • SHA512

    b844ab818e617c9f36259373966261c8c3d2da65596a7392e28698f9d4cee9cfba265cdc2f557eeddec49e6cc2b33ce4924627e268c9f5eac4a8baab2931951c

  • SSDEEP

    49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBiB/bSqz8:sxX7QnxrloE5dpUpVbVz8

Malware Config

Targets

    • Target

      248e4f9ae58ecacf8c449aa8d2672a40_NeikiAnalytics.exe

    • Size

      3.6MB

    • MD5

      248e4f9ae58ecacf8c449aa8d2672a40

    • SHA1

      740b7d7287adef9db67e889a74705038b48b8ba2

    • SHA256

      57df87970a736e06ab9dcf31faa36a3845e520a7c480d8d135f5ea5231df4b2d

    • SHA512

      b844ab818e617c9f36259373966261c8c3d2da65596a7392e28698f9d4cee9cfba265cdc2f557eeddec49e6cc2b33ce4924627e268c9f5eac4a8baab2931951c

    • SSDEEP

      49152:sxX7665YxRVplZzSKntlGIiT+HvRdpcAHSjpjK3LBiB/bSqz8:sxX7QnxrloE5dpUpVbVz8

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks