General

  • Target

    3771d2a411f238623f61e5e499976f177d161417e08108614b622af710ae67c9_NeikiAnalytics.exe

  • Size

    52KB

  • Sample

    240701-fqspfszgrk

  • MD5

    4069bd2db2c39cb8b411e016a0c613a0

  • SHA1

    0207ca5c986b6d1f15131ce57323e6b49e1038dd

  • SHA256

    3771d2a411f238623f61e5e499976f177d161417e08108614b622af710ae67c9

  • SHA512

    5b30a3e51a33d688f56fceaf8c3dba3116f30a36db787f2cbfc5b2670bdd1a5f5654ad262e03c149b7c79c336b19043032ae1deb8bf9a08a503e75343e9d55c4

  • SSDEEP

    1536:N5VzcfA/6LrVpL74gfh16ngIh0rVUt+KZaQDyHPcAcmy:/V2A/gVh74gpggIh4cZ0Pcmy

Malware Config

Targets

    • Target

      3771d2a411f238623f61e5e499976f177d161417e08108614b622af710ae67c9_NeikiAnalytics.exe

    • Size

      52KB

    • MD5

      4069bd2db2c39cb8b411e016a0c613a0

    • SHA1

      0207ca5c986b6d1f15131ce57323e6b49e1038dd

    • SHA256

      3771d2a411f238623f61e5e499976f177d161417e08108614b622af710ae67c9

    • SHA512

      5b30a3e51a33d688f56fceaf8c3dba3116f30a36db787f2cbfc5b2670bdd1a5f5654ad262e03c149b7c79c336b19043032ae1deb8bf9a08a503e75343e9d55c4

    • SSDEEP

      1536:N5VzcfA/6LrVpL74gfh16ngIh0rVUt+KZaQDyHPcAcmy:/V2A/gVh74gpggIh4cZ0Pcmy

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks