General

  • Target

    89e9e18ee45a048f512d4514a76e277841b2d14f38584f249c718f096abe7d87_NeikiAnalytics.exe

  • Size

    156KB

  • Sample

    240629-j8ky4sxaqp

  • MD5

    4e7205ab88fc6ebcbc59374fbd6d1710

  • SHA1

    0c81651866b5805ea4305729de3c8e2dec27ec16

  • SHA256

    89e9e18ee45a048f512d4514a76e277841b2d14f38584f249c718f096abe7d87

  • SHA512

    c7a589ad802e4a12a087eb162cce1dafe6f22758010148f812b9982b04bdcfb748947457d0806d8798ea24d8e18362d836fa2304f6fc02cccd28523e62c7122e

  • SSDEEP

    1536:MRiAXaKD5gixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:6iAXaKD7Ia6KTdNAbzSGiN0OJ

Malware Config

Targets

    • Target

      89e9e18ee45a048f512d4514a76e277841b2d14f38584f249c718f096abe7d87_NeikiAnalytics.exe

    • Size

      156KB

    • MD5

      4e7205ab88fc6ebcbc59374fbd6d1710

    • SHA1

      0c81651866b5805ea4305729de3c8e2dec27ec16

    • SHA256

      89e9e18ee45a048f512d4514a76e277841b2d14f38584f249c718f096abe7d87

    • SHA512

      c7a589ad802e4a12a087eb162cce1dafe6f22758010148f812b9982b04bdcfb748947457d0806d8798ea24d8e18362d836fa2304f6fc02cccd28523e62c7122e

    • SSDEEP

      1536:MRiAXaKD5gixq7OstjzjW6ZdjtETzR77i11GAbRp0BGiEA0O0o:6iAXaKD7Ia6KTdNAbzSGiN0OJ

    • Blocklisted process makes network request

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks