General

  • Target

    3080c52c83b96e56790ff19df65262f17aad0f317886fde0ec907814c213a437_NeikiAnalytics.exe

  • Size

    166KB

  • Sample

    240701-dg8yzatgqa

  • MD5

    20d0bb46c89e9e3676d1ca6aacc7a1f0

  • SHA1

    f336f0ddfc9e85e7b7ecdba0de0f199aa24eea42

  • SHA256

    3080c52c83b96e56790ff19df65262f17aad0f317886fde0ec907814c213a437

  • SHA512

    c15d6b92086a2400509dd9016faf464f9e78df7b44adba27f5035e63bd79cd9acbbc3b250e304601c8bd83135c5c7329b896736d54778983bcc2b5b8c6a12aa2

  • SSDEEP

    3072:Vjr87S7Gnz55EoVKcWmjRrz3GnGrN9v6JPu55gL9:6Zl2PGreW/G

Malware Config

Targets

    • Target

      3080c52c83b96e56790ff19df65262f17aad0f317886fde0ec907814c213a437_NeikiAnalytics.exe

    • Size

      166KB

    • MD5

      20d0bb46c89e9e3676d1ca6aacc7a1f0

    • SHA1

      f336f0ddfc9e85e7b7ecdba0de0f199aa24eea42

    • SHA256

      3080c52c83b96e56790ff19df65262f17aad0f317886fde0ec907814c213a437

    • SHA512

      c15d6b92086a2400509dd9016faf464f9e78df7b44adba27f5035e63bd79cd9acbbc3b250e304601c8bd83135c5c7329b896736d54778983bcc2b5b8c6a12aa2

    • SSDEEP

      3072:Vjr87S7Gnz55EoVKcWmjRrz3GnGrN9v6JPu55gL9:6Zl2PGreW/G

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks