Analysis

  • max time kernel
    121s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 21:25

General

  • Target

    87e166344581e6ad97f1a742efe659d0_NeikiAnalytics.dll

  • Size

    771KB

  • MD5

    87e166344581e6ad97f1a742efe659d0

  • SHA1

    40c40e497c2e75c39cb5cc3ca7b19d609c8ae645

  • SHA256

    88c691f5b0c986349f6cda8f16bd7fc5f6f5f0dcda5cbf94ac10e644dc27a54d

  • SHA512

    dca5a36e1f3c0e177afbcbc8680ccc5fc00d1c07dfa295291914f216b95edde65b7432bad3bd63109ad4336841491bc604615cacaff6bdb5b3ff1b9067b19350

  • SSDEEP

    24576:HCTNJrbfRbCdKLIGd+3W8RSOouHuv3IXDt:2nrtbCd+ddGEOov3YZ

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 58 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87e166344581e6ad97f1a742efe659d0_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87e166344581e6ad97f1a742efe659d0_NeikiAnalytics.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Users\Admin\AppData\Local\Temp\3410.tmp
        C:\Users\Admin\AppData\Local\Temp\3410.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        PID:2052
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 660
        3⤵
        • Program crash
        PID:1372
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2316 -ip 2316
    1⤵
      PID:3364

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3410.tmp
      Filesize

      145KB

      MD5

      c610e7ccd6859872c585b2a85d7dc992

      SHA1

      362b3d4b72e3add687c209c79b500b7c6a246d46

      SHA256

      14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

      SHA512

      8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

    • memory/2316-0-0x0000000000AC0000-0x0000000000AFD000-memory.dmp
      Filesize

      244KB