General

  • Target

    2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe

  • Size

    1.3MB

  • Sample

    240701-dakmssxcrr

  • MD5

    4f5fd56dfd5fc2155453cf4142665740

  • SHA1

    08a86874efdf0e9c7d51c5a8ba90165d36bf46bb

  • SHA256

    2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83

  • SHA512

    573ba308cf82497140e5a4d5b8c5cdd1965ceaf4b7df6514a961dcf8fd11a8b29c7d45675aecbefb18605f215aeda62242a02d9aae17a1275d2fec2041ceb27a

  • SSDEEP

    24576:oWeet+hcBpfwht2dKMgpG/NFvFaeFu7LZ+aWh5tfaZMFypwuA2lggF9pvV:VeIwAv7Fv/Zp5thYWe

Malware Config

Targets

    • Target

      2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83_NeikiAnalytics.exe

    • Size

      1.3MB

    • MD5

      4f5fd56dfd5fc2155453cf4142665740

    • SHA1

      08a86874efdf0e9c7d51c5a8ba90165d36bf46bb

    • SHA256

      2fb6934fe5fe2084e357a1d58722ee0d90400af5519ed490b631cc221a73df83

    • SHA512

      573ba308cf82497140e5a4d5b8c5cdd1965ceaf4b7df6514a961dcf8fd11a8b29c7d45675aecbefb18605f215aeda62242a02d9aae17a1275d2fec2041ceb27a

    • SSDEEP

      24576:oWeet+hcBpfwht2dKMgpG/NFvFaeFu7LZ+aWh5tfaZMFypwuA2lggF9pvV:VeIwAv7Fv/Zp5thYWe

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks