Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe
-
Size
89KB
-
MD5
cd6a3f2c81f7084a9d7f37f71c448130
-
SHA1
5c58c6d44ce4786bf4054d3fbd6d12f8323ea4cf
-
SHA256
6ce42920ed5a0cda8696c456bc02f710e301436eb6fc2fec05652c01a45888d7
-
SHA512
0cea33071f372586c12f9924d596ae3036f72a3dc55f61c49f5902acbedfb8ac8fc63833d4593a355de638be25b01daf9a3662ec8828200ac96ab121c6b55030
-
SSDEEP
1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSip:11PgEOng1d66jRVa+n4NmNNouukrD7HV
Malware Config
Signatures
-
Blocklisted process makes network request 10 IoCs
flow pid Process 3 2404 rundll32.exe 7 2404 rundll32.exe 8 2404 rundll32.exe 9 2404 rundll32.exe 10 2404 rundll32.exe 13 2404 rundll32.exe 14 2404 rundll32.exe 15 2404 rundll32.exe 17 2404 rundll32.exe 18 2404 rundll32.exe -
Deletes itself 1 IoCs
pid Process 2808 smiedu.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 smiedu.exe -
Loads dropped DLL 3 IoCs
pid Process 2612 cmd.exe 2612 cmd.exe 2404 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x003900000001340e-14.dat upx behavioral1/memory/2404-16-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/2404-17-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/2404-21-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/2404-22-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral1/memory/2404-23-0x0000000010000000-0x0000000010022000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\qhehi\\ymucm.mcy\",crc32" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\u: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
pid Process 2888 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2404 rundll32.exe 2404 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2404 rundll32.exe Token: SeDebugPrivilege 2888 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2444 cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe 2808 smiedu.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2612 2444 cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe 28 PID 2444 wrote to memory of 2612 2444 cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe 28 PID 2444 wrote to memory of 2612 2444 cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe 28 PID 2444 wrote to memory of 2612 2444 cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe 28 PID 2612 wrote to memory of 2832 2612 cmd.exe 30 PID 2612 wrote to memory of 2832 2612 cmd.exe 30 PID 2612 wrote to memory of 2832 2612 cmd.exe 30 PID 2612 wrote to memory of 2832 2612 cmd.exe 30 PID 2612 wrote to memory of 2808 2612 cmd.exe 31 PID 2612 wrote to memory of 2808 2612 cmd.exe 31 PID 2612 wrote to memory of 2808 2612 cmd.exe 31 PID 2612 wrote to memory of 2808 2612 cmd.exe 31 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2808 wrote to memory of 2404 2808 smiedu.exe 32 PID 2404 wrote to memory of 2888 2404 rundll32.exe 33 PID 2404 wrote to memory of 2888 2404 rundll32.exe 33 PID 2404 wrote to memory of 2888 2404 rundll32.exe 33 PID 2404 wrote to memory of 2888 2404 rundll32.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\smiedu.exe "C:\Users\Admin\AppData\Local\Temp\cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\smiedu.exeC:\Users\Admin\AppData\Local\Temp\\smiedu.exe "C:\Users\Admin\AppData\Local\Temp\cd6a3f2c81f7084a9d7f37f71c448130_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\qhehi\ymucm.mcy",crc32 C:\Users\Admin\AppData\Local\Temp\smiedu.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD52f53f49e01f09d6e6064871eec1955cd
SHA1a6e1a6e5c2080d0fb2f7a872e3902a8a4a1a9b5f
SHA256964e4dd2532d540bb61d3c7ccc833f2358d8cd6b2eabc3a2d51183a18b59f82d
SHA5122cb98030c3df7417c04f796f78f23f96d381871d9c7ae4a14116764e915b2e2f56b9b3a6fb76fedc50a17788de9538fc7954a7b73bf17e4be43e1fc1a06bc218
-
Filesize
90KB
MD50b78b94620608c84399dc91928cc7ef8
SHA11cc22682ff67c06925dae3e23282b283a9d27d1d
SHA2564ef3cf2a0c04a4246ce5011c145608a01cb0411e894d8127126827068df082fe
SHA512ef00ace2fd8be6cdf771d0378dc728c51cefd4852188480fece35f08ca791c31ffe4566043af33198ccf764c589294111b82a8262d4188b89a4f4e4f943dc0a2