Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 04:29
Static task
static1
Behavioral task
behavioral1
Sample
1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe
-
Size
109KB
-
MD5
1d7bc766034a063613f8db42e59df4f0
-
SHA1
9b11fd2fdfe1bb18559b6d66d7023b2ecf8be025
-
SHA256
5756cb9b1dc52ee8b8c49c52644353e391a09eaa872a6aa119c2bf893b8f43d1
-
SHA512
726e3c675aae13a53a0e14b25b712dfa3701843024e864ec174afec9df044b30446e367f2ea6bb1acf8a61dda2216ab7ead6e93fc40040e6e08d963e1a1b2082
-
SSDEEP
1536:TRiAXaKD5grAhdVA2VukXKzMf3liaL+SWzR+fy1ZZosMiZ7RtEsH:liAXaKDLVaroj6SWzosZGyRtEs
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
flow pid Process 24 4520 rundll32.exe 31 4520 rundll32.exe 32 4520 rundll32.exe 33 4520 rundll32.exe 44 4520 rundll32.exe 45 4520 rundll32.exe 53 4520 rundll32.exe 66 4520 rundll32.exe 72 4520 rundll32.exe -
Deletes itself 1 IoCs
pid Process 3908 oimhv.exe -
Executes dropped EXE 1 IoCs
pid Process 3908 oimhv.exe -
Loads dropped DLL 1 IoCs
pid Process 4520 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\awktl\\rdfvz.dll\",GetWindowClass" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\z: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4756 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4520 rundll32.exe 4520 rundll32.exe 4520 rundll32.exe 4520 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4520 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4876 1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe 3908 oimhv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4876 wrote to memory of 1800 4876 1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe 84 PID 4876 wrote to memory of 1800 4876 1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe 84 PID 4876 wrote to memory of 1800 4876 1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe 84 PID 1800 wrote to memory of 4756 1800 cmd.exe 86 PID 1800 wrote to memory of 4756 1800 cmd.exe 86 PID 1800 wrote to memory of 4756 1800 cmd.exe 86 PID 1800 wrote to memory of 3908 1800 cmd.exe 89 PID 1800 wrote to memory of 3908 1800 cmd.exe 89 PID 1800 wrote to memory of 3908 1800 cmd.exe 89 PID 3908 wrote to memory of 4520 3908 oimhv.exe 90 PID 3908 wrote to memory of 4520 3908 oimhv.exe 90 PID 3908 wrote to memory of 4520 3908 oimhv.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\oimhv.exe "C:\Users\Admin\AppData\Local\Temp\1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4756
-
-
\??\c:\oimhv.exec:\oimhv.exe "C:\Users\Admin\AppData\Local\Temp\1d7bc766034a063613f8db42e59df4f0_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3908 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\awktl\rdfvz.dll",GetWindowClass c:\oimhv.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD537a42d83382557c4d4ec3b717ba1e065
SHA15d01e56fb222c14c91032225e0222f50e4d8bab1
SHA256cf3a75b4b260af4335c9ee28f6c6d38282761d2eff58ffbf5f46e8f5f2f4f2d6
SHA51217285f3dc4bc1828dfaa2a9af600b1a8cc29174e46b4ae4725321bcd252afd1206202ab67e88d58e098909b390493d65892c5384fb499f3679320fdbd04fb6e1
-
Filesize
63KB
MD506c39ca503305efbf7274f6bf9394f28
SHA1bec4daadab49f1f58a951d9cc1b2d7c1e2ae8450
SHA25619f33ba32f20dae1ea6a6b87824dc8e3e74527b34f9cd01a6e4f67e3e79dd867
SHA512e6c8b19892b5ce5108909824ad37b0fe0eed2459939f0249133bf3e3c1470308d6d51aa3fbf42aabcbf37bb2412c8a27bff445e23dc0495910ec5f445055d931