General

  • Target

    23f01864d5971bd693484c686ff6b1f0_NeikiAnalytics.exe

  • Size

    119KB

  • Sample

    240527-ht3pyabg7y

  • MD5

    23f01864d5971bd693484c686ff6b1f0

  • SHA1

    ad149b6df1f59245a07fbac3546d0f0da2128fb3

  • SHA256

    709aec3142d2007903ae7a57a1e9e2302753b90b2cd45b58273f5101b2acdbb9

  • SHA512

    321f1be429724c024310fa08f4f007cc236011a49f54de3ae704aef8dab7da2cc79c80fa2a18a403bfcc204f3a42a3d4ff99d36ef454934f85a023cc05623b56

  • SSDEEP

    3072:pOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:pIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

Malware Config

Targets

    • Target

      23f01864d5971bd693484c686ff6b1f0_NeikiAnalytics.exe

    • Size

      119KB

    • MD5

      23f01864d5971bd693484c686ff6b1f0

    • SHA1

      ad149b6df1f59245a07fbac3546d0f0da2128fb3

    • SHA256

      709aec3142d2007903ae7a57a1e9e2302753b90b2cd45b58273f5101b2acdbb9

    • SHA512

      321f1be429724c024310fa08f4f007cc236011a49f54de3ae704aef8dab7da2cc79c80fa2a18a403bfcc204f3a42a3d4ff99d36ef454934f85a023cc05623b56

    • SSDEEP

      3072:pOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:pIs9OKofHfHTXQLzgvnzHPowYbvrjD/E

    • Drops file in Drivers directory

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks