General

  • Target

    70af57e52ed3223afb694347dd827140_NeikiAnalytics.exe

  • Size

    1.8MB

  • Sample

    240523-b69kpahd53

  • MD5

    70af57e52ed3223afb694347dd827140

  • SHA1

    f967ad380adfd1221f4ebcf543812c43f5ad497b

  • SHA256

    b0227c629746f5db124b013b19ff9de43985f1bfb938ce9f6e9106879b8bc19f

  • SHA512

    22825952ce9f7e76227ee57b6717059d081bf8badfa433b9751e051865f3581e56de13bed0c9580501adcc28b4dfd8e67be1358a4cb65fc13aeb61527845ffa0

  • SSDEEP

    24576:VS4goEe+oVDUN9hNhnZqaTUANRTRN9PhNv2MvDHmGbD2ZEy0SrihVTLdo7e/1AN+:YsmhdlLRVN9PjHmGD2WerILpKkdbJ

Malware Config

Targets

    • Target

      70af57e52ed3223afb694347dd827140_NeikiAnalytics.exe

    • Size

      1.8MB

    • MD5

      70af57e52ed3223afb694347dd827140

    • SHA1

      f967ad380adfd1221f4ebcf543812c43f5ad497b

    • SHA256

      b0227c629746f5db124b013b19ff9de43985f1bfb938ce9f6e9106879b8bc19f

    • SHA512

      22825952ce9f7e76227ee57b6717059d081bf8badfa433b9751e051865f3581e56de13bed0c9580501adcc28b4dfd8e67be1358a4cb65fc13aeb61527845ffa0

    • SSDEEP

      24576:VS4goEe+oVDUN9hNhnZqaTUANRTRN9PhNv2MvDHmGbD2ZEy0SrihVTLdo7e/1AN+:YsmhdlLRVN9PjHmGD2WerILpKkdbJ

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks