General

  • Target

    2ee417b7119443925ba436ef4044e8306eb55eb5ca714d292771346e4c9ada84_NeikiAnalytics.exe

  • Size

    187KB

  • Sample

    240701-c1apvaxanj

  • MD5

    6031945d696acc308358c730ac64f3d0

  • SHA1

    9d1147c11c23be2ca1011e23bccc4df3702a5b0c

  • SHA256

    2ee417b7119443925ba436ef4044e8306eb55eb5ca714d292771346e4c9ada84

  • SHA512

    a543ec744013cdc83a9dc16f2ffd8f660dd8b9ae5904486fecf4e96e8bccf98b4a8c35141e7ab6121d6bf66401c01a53da7874764567621115c4ae0788916651

  • SSDEEP

    3072:djzhZWxivgmhbI/pqqsFUCN3R9MI+QIqFovANZlsdg24SPrwOLYvJQEFr6XYyMz3:dXC4vgmhbIxs3NBRIqFZZuv4Yr++M6ls

Malware Config

Targets

    • Target

      2ee417b7119443925ba436ef4044e8306eb55eb5ca714d292771346e4c9ada84_NeikiAnalytics.exe

    • Size

      187KB

    • MD5

      6031945d696acc308358c730ac64f3d0

    • SHA1

      9d1147c11c23be2ca1011e23bccc4df3702a5b0c

    • SHA256

      2ee417b7119443925ba436ef4044e8306eb55eb5ca714d292771346e4c9ada84

    • SHA512

      a543ec744013cdc83a9dc16f2ffd8f660dd8b9ae5904486fecf4e96e8bccf98b4a8c35141e7ab6121d6bf66401c01a53da7874764567621115c4ae0788916651

    • SSDEEP

      3072:djzhZWxivgmhbI/pqqsFUCN3R9MI+QIqFovANZlsdg24SPrwOLYvJQEFr6XYyMz3:dXC4vgmhbIxs3NBRIqFZZuv4Yr++M6ls

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks