General

  • Target

    ebf37135bc754177868244c8b1c6f600_NeikiAnalytics.exe

  • Size

    196KB

  • Sample

    240525-t9nrhabd46

  • MD5

    ebf37135bc754177868244c8b1c6f600

  • SHA1

    3b8cee2bc495ac2b1b01d0eaee8e5b5a29b0cd70

  • SHA256

    2f8c2a3e9c56140414a1fa338feb3b3ac335e85fd15230d0a3d4e163ff29b2ae

  • SHA512

    50269b220addc2beee45d6b0c3f9a16f75cfaff02e17ef1d43ce5539a5f7d41c65a6fc0709d4fce4b96f953eb32b917e7da021cf21fb925dd911a602cc8a817b

  • SSDEEP

    6144:QzHV4QWvzvmjdZRlc4l3+lFyk0KBwTlui63h6vW/xxXc3o:+dl36Y+fPXc3

Malware Config

Targets

    • Target

      ebf37135bc754177868244c8b1c6f600_NeikiAnalytics.exe

    • Size

      196KB

    • MD5

      ebf37135bc754177868244c8b1c6f600

    • SHA1

      3b8cee2bc495ac2b1b01d0eaee8e5b5a29b0cd70

    • SHA256

      2f8c2a3e9c56140414a1fa338feb3b3ac335e85fd15230d0a3d4e163ff29b2ae

    • SHA512

      50269b220addc2beee45d6b0c3f9a16f75cfaff02e17ef1d43ce5539a5f7d41c65a6fc0709d4fce4b96f953eb32b917e7da021cf21fb925dd911a602cc8a817b

    • SSDEEP

      6144:QzHV4QWvzvmjdZRlc4l3+lFyk0KBwTlui63h6vW/xxXc3o:+dl36Y+fPXc3

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (65) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks