General

  • Target

    350e37eebcdb7875975184ccf0a3689c6ebda56b1175aee6c1987e4a9c1856fe_NeikiAnalytics.exe

  • Size

    244KB

  • Sample

    240701-ezsv5szanp

  • MD5

    d7429fd5e7e2771b4d38fd600c071e90

  • SHA1

    344f0c1afb96d3c6d94d2286bbb12527494456f7

  • SHA256

    350e37eebcdb7875975184ccf0a3689c6ebda56b1175aee6c1987e4a9c1856fe

  • SHA512

    7560a09a56e8457a3f8963eed1e1f7c1bfc6cddf0a1fed74d5b671166dc981c72bd5892bf39ec5c1c12e8f45bae60ee7bd54dc3ed387c681fe1a616ebee8645c

  • SSDEEP

    6144:bjluQoSsqaxIo5R4nM/aky/smWCHoPVH3g54PIVCWjk4G/z22/:bEQoSx0qxxlWCIPt3gmIVro9/

Malware Config

Targets

    • Target

      350e37eebcdb7875975184ccf0a3689c6ebda56b1175aee6c1987e4a9c1856fe_NeikiAnalytics.exe

    • Size

      244KB

    • MD5

      d7429fd5e7e2771b4d38fd600c071e90

    • SHA1

      344f0c1afb96d3c6d94d2286bbb12527494456f7

    • SHA256

      350e37eebcdb7875975184ccf0a3689c6ebda56b1175aee6c1987e4a9c1856fe

    • SHA512

      7560a09a56e8457a3f8963eed1e1f7c1bfc6cddf0a1fed74d5b671166dc981c72bd5892bf39ec5c1c12e8f45bae60ee7bd54dc3ed387c681fe1a616ebee8645c

    • SSDEEP

      6144:bjluQoSsqaxIo5R4nM/aky/smWCHoPVH3g54PIVCWjk4G/z22/:bEQoSx0qxxlWCIPt3gmIVro9/

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks