General

  • Target

    3c82e02e0e6fbfe5e43567f7beab36c0_NeikiAnalytics.exe

  • Size

    193KB

  • Sample

    240526-ahppyagc83

  • MD5

    3c82e02e0e6fbfe5e43567f7beab36c0

  • SHA1

    965c4bb782941d95276b73186dd6fd6300a67fd7

  • SHA256

    1634bf8ff10e04966861cef51062a21ef03ed5e73f836076295c0f02362e49a9

  • SHA512

    3d43106316516e6b1f90f92f089e968abbf03a1830b10b38476ea01c823140fc98ce3a825f61de20c37be2fd551328ca983edd911931bc04124cd27274d43a4c

  • SSDEEP

    3072:65Xf+PP6zDFD0kFtEDFwhP4EO2jq1cEMASFUOUmK79YqOPJx8:uP+I3/8w3rOeEKFUOUmK7G7f

Malware Config

Targets

    • Target

      3c82e02e0e6fbfe5e43567f7beab36c0_NeikiAnalytics.exe

    • Size

      193KB

    • MD5

      3c82e02e0e6fbfe5e43567f7beab36c0

    • SHA1

      965c4bb782941d95276b73186dd6fd6300a67fd7

    • SHA256

      1634bf8ff10e04966861cef51062a21ef03ed5e73f836076295c0f02362e49a9

    • SHA512

      3d43106316516e6b1f90f92f089e968abbf03a1830b10b38476ea01c823140fc98ce3a825f61de20c37be2fd551328ca983edd911931bc04124cd27274d43a4c

    • SSDEEP

      3072:65Xf+PP6zDFD0kFtEDFwhP4EO2jq1cEMASFUOUmK79YqOPJx8:uP+I3/8w3rOeEKFUOUmK7G7f

    • Modifies visibility of file extensions in Explorer

    • UAC bypass

    • Renames multiple (57) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

4
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks