General

  • Target

    2d9f2179e7a94d825b43c3c05b796e20_NeikiAnalytics.exe

  • Size

    484KB

  • Sample

    240525-2n4jtsdh42

  • MD5

    2d9f2179e7a94d825b43c3c05b796e20

  • SHA1

    e1459b5e90db81ffd956d1b1317cb6280127e8c6

  • SHA256

    f3dc9e93d35a399c0a5786ad85aaeafe12eeebbc7ae1e4a730f9cea55d2f4a0d

  • SHA512

    fdc29479e69c637be56d3c702c9182ba58a74c6c21691430310ef75f21662cbd20ea81d5d10efe433ec25491875eeb1390ee592a669f5abe42c9cdb0449372c9

  • SSDEEP

    6144:g5u5eG44AeJ2ssftlVN+zBfGrSWm+omDAgQsSygGG2IszBAYD:Cu5eG4bsilNoGSJ+omDAdsWGLTVXD

Malware Config

Targets

    • Target

      2d9f2179e7a94d825b43c3c05b796e20_NeikiAnalytics.exe

    • Size

      484KB

    • MD5

      2d9f2179e7a94d825b43c3c05b796e20

    • SHA1

      e1459b5e90db81ffd956d1b1317cb6280127e8c6

    • SHA256

      f3dc9e93d35a399c0a5786ad85aaeafe12eeebbc7ae1e4a730f9cea55d2f4a0d

    • SHA512

      fdc29479e69c637be56d3c702c9182ba58a74c6c21691430310ef75f21662cbd20ea81d5d10efe433ec25491875eeb1390ee592a669f5abe42c9cdb0449372c9

    • SSDEEP

      6144:g5u5eG44AeJ2ssftlVN+zBfGrSWm+omDAgQsSygGG2IszBAYD:Cu5eG4bsilNoGSJ+omDAdsWGLTVXD

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks