General

  • Target

    386807e340ad9788915a1b2de67c5e61bed6fd4bf98b62e614be346853b15573_NeikiAnalytics.exe

  • Size

    1.2MB

  • Sample

    240701-f15f1axcra

  • MD5

    557efd73fe6595fea28d3eea650a8720

  • SHA1

    e40f34f5c21ef70a14a9ce57a52775c11b39b408

  • SHA256

    386807e340ad9788915a1b2de67c5e61bed6fd4bf98b62e614be346853b15573

  • SHA512

    71579736c387293abee40e7980fbdcc4bb42dd3ab25284bb118040796b8186a40bb04bef8a4e549089d0aac3fd9548db31295ea1308c418aae1ac8e49b3b01e7

  • SSDEEP

    24576:2wsU+SyY48V6hGwwQyfTENmHEmJ2afX2MPa+yso4aimu1wvZSM9bTtfzjDyy5PhF:hsPpYVsCv2GNbX2MLyso9TVBr9bVXDv7

Malware Config

Targets

    • Target

      386807e340ad9788915a1b2de67c5e61bed6fd4bf98b62e614be346853b15573_NeikiAnalytics.exe

    • Size

      1.2MB

    • MD5

      557efd73fe6595fea28d3eea650a8720

    • SHA1

      e40f34f5c21ef70a14a9ce57a52775c11b39b408

    • SHA256

      386807e340ad9788915a1b2de67c5e61bed6fd4bf98b62e614be346853b15573

    • SHA512

      71579736c387293abee40e7980fbdcc4bb42dd3ab25284bb118040796b8186a40bb04bef8a4e549089d0aac3fd9548db31295ea1308c418aae1ac8e49b3b01e7

    • SSDEEP

      24576:2wsU+SyY48V6hGwwQyfTENmHEmJ2afX2MPa+yso4aimu1wvZSM9bTtfzjDyy5PhF:hsPpYVsCv2GNbX2MLyso9TVBr9bVXDv7

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks