Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 22:50
Static task
static1
Behavioral task
behavioral1
Sample
2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll
Resource
win10v2004-20240226-en
General
-
Target
2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll
-
Size
171KB
-
MD5
2ed8303397a8aa834fa56aa41ec31820
-
SHA1
e5d247cff6e190dd6ce17cc3830082dd67226333
-
SHA256
101f8e1d63499178f1332aca65aef78c7390b4fde173ce1ca1a9de05b1ad034a
-
SHA512
78eae7dd88ea83ddd74b12b71aa7f5f517a0d243032aa47e982a5afc818759197cb8197a70a2b07b87f6c5ce7eb70658e0a27b83ffd869f8d1b9f8c6acac0788
-
SSDEEP
3072:sCx969mf1oCBEyUmY8Hb6smCDpDjL0dbKKHwYLWekmRaMBQoVqy8j2GEctsMYDCq:sCzn9BVUmFH5hpDiqY/LHVl8yhxJg2
Malware Config
Signatures
-
Blocklisted process makes network request 9 IoCs
Processes:
rundll32.exeflow pid process 20 3248 rundll32.exe 22 3248 rundll32.exe 44 3248 rundll32.exe 46 3248 rundll32.exe 45 3248 rundll32.exe 47 3248 rundll32.exe 48 3248 rundll32.exe 57 3248 rundll32.exe 59 3248 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gc = "C:\\Windows\\SysWOW64\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll\",GetColor" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\a: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid process 3248 rundll32.exe 3248 rundll32.exe 3248 rundll32.exe 3248 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 3248 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
rundll32.exedescription pid process target process PID 3540 wrote to memory of 3248 3540 rundll32.exe rundll32.exe PID 3540 wrote to memory of 3248 3540 rundll32.exe rundll32.exe PID 3540 wrote to memory of 3248 3540 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ed8303397a8aa834fa56aa41ec31820_NeikiAnalytics.dll,#12⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4020 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:3760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1