General

  • Target

    374f20e24251eb5285169420c86aafb201844d04af53be96283f919f4d607e31_NeikiAnalytics.exe

  • Size

    715KB

  • Sample

    240701-fpar9axapf

  • MD5

    c94271f806709e9b0102e0143b57a200

  • SHA1

    4f3c0370870ac778da97d73cb6b717e18ce8bb7b

  • SHA256

    374f20e24251eb5285169420c86aafb201844d04af53be96283f919f4d607e31

  • SHA512

    26cab3489395bae1f25c9ea6317dfc28665fb91706d415e4d7d32b542a0832641d7a9900d4c3c12edcfa39b57e5ea2ff042b0886b1b2c10695c771c44c75683a

  • SSDEEP

    12288:dXCNi9BwR5DxMrF4PF6Xv9SZ3tYPrfUICHWw0gB5k/b6wfrxNilNfLI4Fgi+uJl9:oWwfxMrF4t6etejUIzfKipfryFLI4Fga

Malware Config

Targets

    • Target

      374f20e24251eb5285169420c86aafb201844d04af53be96283f919f4d607e31_NeikiAnalytics.exe

    • Size

      715KB

    • MD5

      c94271f806709e9b0102e0143b57a200

    • SHA1

      4f3c0370870ac778da97d73cb6b717e18ce8bb7b

    • SHA256

      374f20e24251eb5285169420c86aafb201844d04af53be96283f919f4d607e31

    • SHA512

      26cab3489395bae1f25c9ea6317dfc28665fb91706d415e4d7d32b542a0832641d7a9900d4c3c12edcfa39b57e5ea2ff042b0886b1b2c10695c771c44c75683a

    • SSDEEP

      12288:dXCNi9BwR5DxMrF4PF6Xv9SZ3tYPrfUICHWw0gB5k/b6wfrxNilNfLI4Fgi+uJl9:oWwfxMrF4t6etejUIzfKipfryFLI4Fga

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks