General

  • Target

    2f226d1dbbf219d21ef0323649d47ad11b12c4beb1af136e735ca0fad6e37843_NeikiAnalytics.exe

  • Size

    177KB

  • Sample

    240701-c4kzzstdnd

  • MD5

    1f70733f1c561ec83a2771cc488922e0

  • SHA1

    94c435091290aa4038258596e66488ffa1cf0d4d

  • SHA256

    2f226d1dbbf219d21ef0323649d47ad11b12c4beb1af136e735ca0fad6e37843

  • SHA512

    f57a74b32d7a40403faeafdd8b8f1d16a29a8ae9d37fffd97f7b73c0573b538fa65828dbfa12ad3adb9f26e5e77f27c5e39ced6dd4202d238f30e36ba7ce5b00

  • SSDEEP

    3072:ATLoAJytFCMmDR/pqqsFUCN3R9MI+QZ2lsw9ypgLBJkapLltxnJwAJ4OQ2c:A//ICMmDRxs3NBRIlASJka1lHJJ4OQ/

Malware Config

Targets

    • Target

      2f226d1dbbf219d21ef0323649d47ad11b12c4beb1af136e735ca0fad6e37843_NeikiAnalytics.exe

    • Size

      177KB

    • MD5

      1f70733f1c561ec83a2771cc488922e0

    • SHA1

      94c435091290aa4038258596e66488ffa1cf0d4d

    • SHA256

      2f226d1dbbf219d21ef0323649d47ad11b12c4beb1af136e735ca0fad6e37843

    • SHA512

      f57a74b32d7a40403faeafdd8b8f1d16a29a8ae9d37fffd97f7b73c0573b538fa65828dbfa12ad3adb9f26e5e77f27c5e39ced6dd4202d238f30e36ba7ce5b00

    • SSDEEP

      3072:ATLoAJytFCMmDR/pqqsFUCN3R9MI+QZ2lsw9ypgLBJkapLltxnJwAJ4OQ2c:A//ICMmDRxs3NBRIlASJka1lHJJ4OQ/

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks