General

  • Target

    5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe

  • Size

    118KB

  • Sample

    240522-3qmvjadf56

  • MD5

    5a4f115a5123b1f5afccb34dd9716a90

  • SHA1

    61ae68aef95ec07349979d69148d39c61813531a

  • SHA256

    cfa79e826e4c1d4edd58c32da307d6a5bf8d93113e963887045f124328acda5f

  • SHA512

    85b9f62a2bde65d723d2f6f9a80fd0ddf2b32a53700ffd80a9975fcefe084914b78c9a8248a68cb6e1c7ff9a32a6f8bb4d826270a3eaa6cec6638a3bbbfeafc4

  • SSDEEP

    3072:UOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:UIs9OKofHfHTXQLzgvnzHPowYbvrjD/m

Malware Config

Targets

    • Target

      5a4f115a5123b1f5afccb34dd9716a90_NeikiAnalytics.exe

    • Size

      118KB

    • MD5

      5a4f115a5123b1f5afccb34dd9716a90

    • SHA1

      61ae68aef95ec07349979d69148d39c61813531a

    • SHA256

      cfa79e826e4c1d4edd58c32da307d6a5bf8d93113e963887045f124328acda5f

    • SHA512

      85b9f62a2bde65d723d2f6f9a80fd0ddf2b32a53700ffd80a9975fcefe084914b78c9a8248a68cb6e1c7ff9a32a6f8bb4d826270a3eaa6cec6638a3bbbfeafc4

    • SSDEEP

      3072:UOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPb:UIs9OKofHfHTXQLzgvnzHPowYbvrjD/m

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks