General

  • Target

    3777df6b788dd5d5c28b4dbf73fec8541e59960cb3a0a3911f194c7d5523cedb_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240701-fq5n1sxblc

  • MD5

    7210070226fe7c23f71f654a3f89dba0

  • SHA1

    efe7f9001ea736b569706e9554ca17bfbae2c4f1

  • SHA256

    3777df6b788dd5d5c28b4dbf73fec8541e59960cb3a0a3911f194c7d5523cedb

  • SHA512

    40fbb695d53bef1f49512f6010b2193fb485d227c70b62f1b208f2f36bc5b937dbfb6848ce6168ede0ace9ce1e11528c9686147d60e660172bcb616964286125

  • SSDEEP

    24576:l6NZef+1LfFRmOs2XHE3gR8A89sYOd0715DRwET85sGFnoBVQnQoM:GjLrmOxXE3MJ8ZOaXDh86GFnqbT

Malware Config

Targets

    • Target

      3777df6b788dd5d5c28b4dbf73fec8541e59960cb3a0a3911f194c7d5523cedb_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      7210070226fe7c23f71f654a3f89dba0

    • SHA1

      efe7f9001ea736b569706e9554ca17bfbae2c4f1

    • SHA256

      3777df6b788dd5d5c28b4dbf73fec8541e59960cb3a0a3911f194c7d5523cedb

    • SHA512

      40fbb695d53bef1f49512f6010b2193fb485d227c70b62f1b208f2f36bc5b937dbfb6848ce6168ede0ace9ce1e11528c9686147d60e660172bcb616964286125

    • SSDEEP

      24576:l6NZef+1LfFRmOs2XHE3gR8A89sYOd0715DRwET85sGFnoBVQnQoM:GjLrmOxXE3MJ8ZOaXDh86GFnqbT

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks