General

  • Target

    89d3ad291b56c80ec198807e4279f030_NeikiAnalytics.exe

  • Size

    75KB

  • Sample

    240523-lqvrpscc38

  • MD5

    89d3ad291b56c80ec198807e4279f030

  • SHA1

    162878793e9cf441834e2748cf61ce4d606593c4

  • SHA256

    d6fd7e4c2b3acb1df72ddd3511d14c16cd4bd91487bd4794e88c5957d8b00abd

  • SHA512

    ee247cc34cdda181d75e5dbb457163f8e6a4abfe3050b5af5b003e7b02e231bfa3c836b9c7bd40c04654687faf1947943ee63a9d58e914e94c24e290937fbfb1

  • SSDEEP

    1536:rx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:1OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

Malware Config

Targets

    • Target

      89d3ad291b56c80ec198807e4279f030_NeikiAnalytics.exe

    • Size

      75KB

    • MD5

      89d3ad291b56c80ec198807e4279f030

    • SHA1

      162878793e9cf441834e2748cf61ce4d606593c4

    • SHA256

      d6fd7e4c2b3acb1df72ddd3511d14c16cd4bd91487bd4794e88c5957d8b00abd

    • SHA512

      ee247cc34cdda181d75e5dbb457163f8e6a4abfe3050b5af5b003e7b02e231bfa3c836b9c7bd40c04654687faf1947943ee63a9d58e914e94c24e290937fbfb1

    • SSDEEP

      1536:rx1Qja7luy6y0s4sqfkbnAKBOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3s:1OjWuyt0ZsqsXOKofHfHTXQLzgvnzHPE

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks