General

  • Target

    0acdb069dcbb0d4a84d04d1b9e556ec7a1a1665bc534cd687877ffd4bba05b9a_NeikiAnalytics.exe

  • Size

    45KB

  • Sample

    240629-24lzqayerh

  • MD5

    00f038ba4010f321facad17dcd8082b0

  • SHA1

    36839cc4d461e4ca547841eec5db43d28e1ee053

  • SHA256

    0acdb069dcbb0d4a84d04d1b9e556ec7a1a1665bc534cd687877ffd4bba05b9a

  • SHA512

    91dfa5402f5034eeeec654cf4a600a5bebc925b774cffbffe85080067a343283810648f99467d881f723973cfecbf43971029ba3b0f5fba6bfe28e39fc6bf3b9

  • SSDEEP

    768:LhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:tsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

Malware Config

Targets

    • Target

      0acdb069dcbb0d4a84d04d1b9e556ec7a1a1665bc534cd687877ffd4bba05b9a_NeikiAnalytics.exe

    • Size

      45KB

    • MD5

      00f038ba4010f321facad17dcd8082b0

    • SHA1

      36839cc4d461e4ca547841eec5db43d28e1ee053

    • SHA256

      0acdb069dcbb0d4a84d04d1b9e556ec7a1a1665bc534cd687877ffd4bba05b9a

    • SHA512

      91dfa5402f5034eeeec654cf4a600a5bebc925b774cffbffe85080067a343283810648f99467d881f723973cfecbf43971029ba3b0f5fba6bfe28e39fc6bf3b9

    • SSDEEP

      768:LhP0kDE9N5dCA8J7VHXdrIniQaBTT+QQ+r1n4K8+C9TtIuCjaqUODvJVQ2f:tsWE9N5dFu53dsniQaB/xZ14n7zIF+qr

    • Tinba / TinyBanker

      Banking trojan which uses packet sniffing to steal data.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks