Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 22:50

General

  • Target

    2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll

  • Size

    171KB

  • MD5

    2ed8303397a8aa834fa56aa41ec31820

  • SHA1

    e5d247cff6e190dd6ce17cc3830082dd67226333

  • SHA256

    101f8e1d63499178f1332aca65aef78c7390b4fde173ce1ca1a9de05b1ad034a

  • SHA512

    78eae7dd88ea83ddd74b12b71aa7f5f517a0d243032aa47e982a5afc818759197cb8197a70a2b07b87f6c5ce7eb70658e0a27b83ffd869f8d1b9f8c6acac0788

  • SSDEEP

    3072:sCx969mf1oCBEyUmY8Hb6smCDpDjL0dbKKHwYLWekmRaMBQoVqy8j2GEctsMYDCq:sCzn9BVUmFH5hpDiqY/LHVl8yhxJg2

Malware Config

Signatures

  • Blocklisted process makes network request 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-0-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-1-0x000000001004B000-0x000000001004C000-memory.dmp
    Filesize

    4KB

  • memory/1176-2-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-3-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-4-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-5-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-7-0x000000001004B000-0x000000001004C000-memory.dmp
    Filesize

    4KB

  • memory/1176-10-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB

  • memory/1176-11-0x0000000010000000-0x000000001004E000-memory.dmp
    Filesize

    312KB