Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:35

General

  • Target

    5911aee848369bde402cea543412ce70_NeikiAnalytics.dll

  • Size

    8KB

  • MD5

    5911aee848369bde402cea543412ce70

  • SHA1

    7009a50d1bcffaa0ba2f8438ba15ea08f36d8dbe

  • SHA256

    10a032f47d79774ab8017a61b04eb8cb9d567e0e7e03dff27ee3d08cd60d4acf

  • SHA512

    0457bf83fec56368e5b79b9e4719377fb7f464475fbe75eaf2ef118e1b226a7fdf8a64ba9a29c76452371aeae98683de388efdfd70c0e25b2a747db266e8f29b

  • SSDEEP

    192:gh4SFyvWohE5xf6YUBSL63SUJqtMblWN:gO+ohE2B13NJqtM

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5911aee848369bde402cea543412ce70_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5911aee848369bde402cea543412ce70_NeikiAnalytics.dll,#1
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      PID:932
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4352,i,5047420736443372512,9747851268033796534,262144 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:8
    1⤵
      PID:716

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-0-0x0000000010000000-0x000000001000D000-memory.dmp
      Filesize

      52KB