General

  • Target

    2d879a5f2a86c1a8dcb59885cc830b012a2a171d0c79aa0582f22d34f94f7b86_NeikiAnalytics.exe

  • Size

    1.4MB

  • Sample

    240701-cjpgnswemq

  • MD5

    bb79e055b6ad691023039e7a523bcbb0

  • SHA1

    537754dc925ba1994fc7f4480cb4edd5a372bae6

  • SHA256

    2d879a5f2a86c1a8dcb59885cc830b012a2a171d0c79aa0582f22d34f94f7b86

  • SHA512

    c58dd2310091fb839f4b558f6f634b12d1bdd768bdee0739717d3cbfc458b01971809e853dc719a4dcfdc5dda015ceac3c19493f22cc8a55d1c61eb9b50ca906

  • SSDEEP

    24576:Ch2ZjGCCr8Hf/NVPrusZmWXNRJNfl5cWVElB958RfcUWiJEvJmZ83tmEljXeAY4e:CkZ9Hf/NIs/N/d4WVEj78uFiJEvJo8IL

Malware Config

Targets

    • Target

      2d879a5f2a86c1a8dcb59885cc830b012a2a171d0c79aa0582f22d34f94f7b86_NeikiAnalytics.exe

    • Size

      1.4MB

    • MD5

      bb79e055b6ad691023039e7a523bcbb0

    • SHA1

      537754dc925ba1994fc7f4480cb4edd5a372bae6

    • SHA256

      2d879a5f2a86c1a8dcb59885cc830b012a2a171d0c79aa0582f22d34f94f7b86

    • SHA512

      c58dd2310091fb839f4b558f6f634b12d1bdd768bdee0739717d3cbfc458b01971809e853dc719a4dcfdc5dda015ceac3c19493f22cc8a55d1c61eb9b50ca906

    • SSDEEP

      24576:Ch2ZjGCCr8Hf/NVPrusZmWXNRJNfl5cWVElB958RfcUWiJEvJmZ83tmEljXeAY4e:CkZ9Hf/NIs/N/d4WVEj78uFiJEvJo8IL

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks