General

  • Target

    30cb21bf81cd88e8f1a651a58459c2887573b257877bbcca19c389a7d9e80578_NeikiAnalytics.exe

  • Size

    1.9MB

  • Sample

    240701-dlqm7athpf

  • MD5

    7794576a05b3bcc6afd3949712fd0f90

  • SHA1

    ceca8985b81d6e896e67687355dd95a4f671e372

  • SHA256

    30cb21bf81cd88e8f1a651a58459c2887573b257877bbcca19c389a7d9e80578

  • SHA512

    235ed42171974410e3e5af7aaefc4d672cc468ff162aa2da352ed3a7713c96f9b72df8dc880bc555496df07a131535866544f3716272b2c1e7c1504d7de1f2da

  • SSDEEP

    49152:jeI8QWk63xv74Ltb4LkYCf544tapTbgyU7jMUCH9yiCen6:jeI8Qa3B0LtEL3U5/qpwjMpH9yi16

Malware Config

Targets

    • Target

      30cb21bf81cd88e8f1a651a58459c2887573b257877bbcca19c389a7d9e80578_NeikiAnalytics.exe

    • Size

      1.9MB

    • MD5

      7794576a05b3bcc6afd3949712fd0f90

    • SHA1

      ceca8985b81d6e896e67687355dd95a4f671e372

    • SHA256

      30cb21bf81cd88e8f1a651a58459c2887573b257877bbcca19c389a7d9e80578

    • SHA512

      235ed42171974410e3e5af7aaefc4d672cc468ff162aa2da352ed3a7713c96f9b72df8dc880bc555496df07a131535866544f3716272b2c1e7c1504d7de1f2da

    • SSDEEP

      49152:jeI8QWk63xv74Ltb4LkYCf544tapTbgyU7jMUCH9yiCen6:jeI8Qa3B0LtEL3U5/qpwjMpH9yi16

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks