General

  • Target

    769ef412be937c643a019bd6b5160980_NeikiAnalytics.exe

  • Size

    75KB

  • Sample

    240523-cs1lasae92

  • MD5

    769ef412be937c643a019bd6b5160980

  • SHA1

    745fdc78ff47e471a0865f6788cc67c2345fa33d

  • SHA256

    d9349bdc62c857416361d44998e6b8fdf7f28f84e3d0370c551c56ad45b4e195

  • SHA512

    671831744ffc66ea42d4afd1db9cd5b2c2dd296f132ad52f455592b167ed2b21926a31f0b95720b3785e3cfef8dda550e3cbdd49ccc75851458a9e3a201f154f

  • SSDEEP

    1536:Qx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:YOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

Malware Config

Targets

    • Target

      769ef412be937c643a019bd6b5160980_NeikiAnalytics.exe

    • Size

      75KB

    • MD5

      769ef412be937c643a019bd6b5160980

    • SHA1

      745fdc78ff47e471a0865f6788cc67c2345fa33d

    • SHA256

      d9349bdc62c857416361d44998e6b8fdf7f28f84e3d0370c551c56ad45b4e195

    • SHA512

      671831744ffc66ea42d4afd1db9cd5b2c2dd296f132ad52f455592b167ed2b21926a31f0b95720b3785e3cfef8dda550e3cbdd49ccc75851458a9e3a201f154f

    • SSDEEP

      1536:Qx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:YOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks