General

  • Target

    3d835a8259b8bd53f8db1813396ea04406d92e543a44146fb6e738c4b4400a9d_NeikiAnalytics.exe

  • Size

    10KB

  • Sample

    240701-hnlt8sydla

  • MD5

    66b238fde6288a0d080b19914a530720

  • SHA1

    fdf0497777a34442e6f7be54d717f32ed74ba679

  • SHA256

    3d835a8259b8bd53f8db1813396ea04406d92e543a44146fb6e738c4b4400a9d

  • SHA512

    39405c8b4b081d2782e6241e421c8759aaf4c224acf62577e98d8acf736ab5e701388c4c912684c76aa6eeeaaee6f275926e17bcf964792df611561a58d847ca

  • SSDEEP

    96:dwk8dCBjttW4/w14lyiEfULRtWjkPCJ8KawCxSCrmZYqvfucfSevzjD5g5vVE5vv:dwxCtttz/W4lyiEfUHkB8nwCxQDqzu5

Malware Config

Targets

    • Target

      3d835a8259b8bd53f8db1813396ea04406d92e543a44146fb6e738c4b4400a9d_NeikiAnalytics.exe

    • Size

      10KB

    • MD5

      66b238fde6288a0d080b19914a530720

    • SHA1

      fdf0497777a34442e6f7be54d717f32ed74ba679

    • SHA256

      3d835a8259b8bd53f8db1813396ea04406d92e543a44146fb6e738c4b4400a9d

    • SHA512

      39405c8b4b081d2782e6241e421c8759aaf4c224acf62577e98d8acf736ab5e701388c4c912684c76aa6eeeaaee6f275926e17bcf964792df611561a58d847ca

    • SSDEEP

      96:dwk8dCBjttW4/w14lyiEfULRtWjkPCJ8KawCxSCrmZYqvfucfSevzjD5g5vVE5vv:dwxCtttz/W4lyiEfUHkB8nwCxQDqzu5

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

1
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks