General

  • Target

    45ab27b7822125bd7860bb3b48db4580_NeikiAnalytics.exe

  • Size

    74KB

  • Sample

    240526-bg8xvshh42

  • MD5

    45ab27b7822125bd7860bb3b48db4580

  • SHA1

    8ad9961ad7c48aa92a310161cfcf141bf0ae4b54

  • SHA256

    b5d3645ffca53830aa52b36b6486ba07bfd6b9764a478b1a6539f32731c869e2

  • SHA512

    9d52a7035ee4f39f6f10f2ecd7fb7c631ee39c0099d5b66620f4f3c56a1971657f56fe79edf89e50e6f9e7a8cd27de0d53234835831c930dfb2cbe092e4bfafb

  • SSDEEP

    1536:6LxJJlguY/NbvWU2VkWlVvtlqDyKJR40AEEo:cc/R+U23vtlPR0p

Malware Config

Targets

    • Target

      45ab27b7822125bd7860bb3b48db4580_NeikiAnalytics.exe

    • Size

      74KB

    • MD5

      45ab27b7822125bd7860bb3b48db4580

    • SHA1

      8ad9961ad7c48aa92a310161cfcf141bf0ae4b54

    • SHA256

      b5d3645ffca53830aa52b36b6486ba07bfd6b9764a478b1a6539f32731c869e2

    • SHA512

      9d52a7035ee4f39f6f10f2ecd7fb7c631ee39c0099d5b66620f4f3c56a1971657f56fe79edf89e50e6f9e7a8cd27de0d53234835831c930dfb2cbe092e4bfafb

    • SSDEEP

      1536:6LxJJlguY/NbvWU2VkWlVvtlqDyKJR40AEEo:cc/R+U23vtlPR0p

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks