General

  • Target

    b31dba2880d1c998b6578ed5da57c2c8ebf391f0971e7f9b9ffbbf615786f63c_NeikiAnalytics.exe

  • Size

    76KB

  • Sample

    240629-tx1was1dma

  • MD5

    e43091498637de11cdda7e14781b7a70

  • SHA1

    289d96cad3dd40f8b197ff03920cdca149c648b8

  • SHA256

    b31dba2880d1c998b6578ed5da57c2c8ebf391f0971e7f9b9ffbbf615786f63c

  • SHA512

    f721e9487487222d6d703938e329bae28bb671b53bb6e344695e9603c27d1651fb213d5b5249c644942f070e61176db73f683d62a9665b1edc6b840f2cecfe8f

  • SSDEEP

    1536:6LxJJlguY/NbvWU2VkWlVvtlqDyKJR40AEEos:cc/R+U23vtlPR0pM

Malware Config

Targets

    • Target

      b31dba2880d1c998b6578ed5da57c2c8ebf391f0971e7f9b9ffbbf615786f63c_NeikiAnalytics.exe

    • Size

      76KB

    • MD5

      e43091498637de11cdda7e14781b7a70

    • SHA1

      289d96cad3dd40f8b197ff03920cdca149c648b8

    • SHA256

      b31dba2880d1c998b6578ed5da57c2c8ebf391f0971e7f9b9ffbbf615786f63c

    • SHA512

      f721e9487487222d6d703938e329bae28bb671b53bb6e344695e9603c27d1651fb213d5b5249c644942f070e61176db73f683d62a9665b1edc6b840f2cecfe8f

    • SSDEEP

      1536:6LxJJlguY/NbvWU2VkWlVvtlqDyKJR40AEEos:cc/R+U23vtlPR0pM

    • Blocklisted process makes network request

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks