General

  • Target

    20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe

  • Size

    782KB

  • Sample

    240527-f947lahg6w

  • MD5

    20bcc7e21a70ba739be2d94873141cb0

  • SHA1

    b6b1dfbdfac93f4eee175f93e438b446ae580715

  • SHA256

    1dbdb01dd83a6ce6b867e4bf8e05ce785726df713ddeda903030030c7729c69d

  • SHA512

    83852657be540c7d6cb537837d39d0a0a354044bfe5a0a59dad52a38ba51a75138c26ccc39b4cad7bf7ebc874936d7eb84afbab5bae7c8f30a70c5908b1c6327

  • SSDEEP

    12288:CEQoSsxMM1qyoMa2IR3iEyuTM+CbmRbclttSE+I64KE0jjtX/1jVWTr4Ehby6Knm:CVM0Ea2A+uT/ullttD+I6xRFkR+m

Malware Config

Targets

    • Target

      20bcc7e21a70ba739be2d94873141cb0_NeikiAnalytics.exe

    • Size

      782KB

    • MD5

      20bcc7e21a70ba739be2d94873141cb0

    • SHA1

      b6b1dfbdfac93f4eee175f93e438b446ae580715

    • SHA256

      1dbdb01dd83a6ce6b867e4bf8e05ce785726df713ddeda903030030c7729c69d

    • SHA512

      83852657be540c7d6cb537837d39d0a0a354044bfe5a0a59dad52a38ba51a75138c26ccc39b4cad7bf7ebc874936d7eb84afbab5bae7c8f30a70c5908b1c6327

    • SSDEEP

      12288:CEQoSsxMM1qyoMa2IR3iEyuTM+CbmRbclttSE+I64KE0jjtX/1jVWTr4Ehby6Knm:CVM0Ea2A+uT/ullttD+I6xRFkR+m

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks