Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 06:41
Static task
static1
Behavioral task
behavioral1
Sample
bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe
-
Size
86KB
-
MD5
bb7ecaeae84ec4f173682f7fd769b580
-
SHA1
54c17023549ffb14b2f063fee2ba7f07d83d077d
-
SHA256
59a21cd627ff5165e5f824ab4ba7a49d0ec34de577256b691eee9c5d0f0a750b
-
SHA512
629a69cb79530906a83950a9f1fb433008f9ec82f845622258f82bce86100f73006d4fac34051f5ac70def6fe76500941e18f62f3b99b57d5cf337fd33329318
-
SSDEEP
1536:1MIPgEm56wnbkKC2ZyBJU066lwLCRVEB+nR/y8cmNrEIviCOzuajkrDl9HNSj:11PgEOng1d66jRVa+n4NmNNouukrD7HI
Malware Config
Signatures
-
Blocklisted process makes network request 8 IoCs
Processes:
rundll32.exeflow pid process 7 832 rundll32.exe 50 832 rundll32.exe 51 832 rundll32.exe 52 832 rundll32.exe 53 832 rundll32.exe 55 832 rundll32.exe 65 832 rundll32.exe 67 832 rundll32.exe -
Deletes itself 1 IoCs
Processes:
zdlizn.exepid process 1404 zdlizn.exe -
Executes dropped EXE 1 IoCs
Processes:
zdlizn.exepid process 1404 zdlizn.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 832 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule \??\c:\wyimt\ltcqyaji.tql upx behavioral2/memory/832-12-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/832-13-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/832-15-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/832-16-0x0000000010000000-0x0000000010022000-memory.dmp upx behavioral2/memory/832-18-0x0000000010000000-0x0000000010022000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\wyimt\\ltcqyaji.tql\",crc32" rundll32.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\b: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 748 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid process 832 rundll32.exe 832 rundll32.exe 832 rundll32.exe 832 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exetaskkill.exedescription pid process Token: SeDebugPrivilege 832 rundll32.exe Token: SeDebugPrivilege 748 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exezdlizn.exepid process 4764 bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe 1404 zdlizn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.execmd.exezdlizn.exerundll32.exedescription pid process target process PID 4764 wrote to memory of 5036 4764 bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe cmd.exe PID 4764 wrote to memory of 5036 4764 bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe cmd.exe PID 4764 wrote to memory of 5036 4764 bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe cmd.exe PID 5036 wrote to memory of 4192 5036 cmd.exe PING.EXE PID 5036 wrote to memory of 4192 5036 cmd.exe PING.EXE PID 5036 wrote to memory of 4192 5036 cmd.exe PING.EXE PID 5036 wrote to memory of 1404 5036 cmd.exe zdlizn.exe PID 5036 wrote to memory of 1404 5036 cmd.exe zdlizn.exe PID 5036 wrote to memory of 1404 5036 cmd.exe zdlizn.exe PID 1404 wrote to memory of 832 1404 zdlizn.exe rundll32.exe PID 1404 wrote to memory of 832 1404 zdlizn.exe rundll32.exe PID 1404 wrote to memory of 832 1404 zdlizn.exe rundll32.exe PID 832 wrote to memory of 748 832 rundll32.exe taskkill.exe PID 832 wrote to memory of 748 832 rundll32.exe taskkill.exe PID 832 wrote to memory of 748 832 rundll32.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\zdlizn.exe "C:\Users\Admin\AppData\Local\Temp\bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:4192 -
C:\Users\Admin\AppData\Local\Temp\zdlizn.exeC:\Users\Admin\AppData\Local\Temp\\zdlizn.exe "C:\Users\Admin\AppData\Local\Temp\bb7ecaeae84ec4f173682f7fd769b580_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1404 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\wyimt\ltcqyaji.tql",crc32 C:\Users\Admin\AppData\Local\Temp\zdlizn.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3816 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:81⤵PID:2976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5bf59894a9eeeae75ff997125d07a0842
SHA15f5291ae40d0129201263fd2bf4e67c976b595ff
SHA2567cb4a637e2db475013086c7680255ed51a0b341f5c871db207f39b60df146aa1
SHA512e9a99d6a25d3138bde2fbc27d1069b90ff824ccf588f15be3f56b2d53f5a566c7607b6f1cd553bc152b774c2a93c5036a24ac959424c786694370e133afb169a
-
Filesize
57KB
MD52f53f49e01f09d6e6064871eec1955cd
SHA1a6e1a6e5c2080d0fb2f7a872e3902a8a4a1a9b5f
SHA256964e4dd2532d540bb61d3c7ccc833f2358d8cd6b2eabc3a2d51183a18b59f82d
SHA5122cb98030c3df7417c04f796f78f23f96d381871d9c7ae4a14116764e915b2e2f56b9b3a6fb76fedc50a17788de9538fc7954a7b73bf17e4be43e1fc1a06bc218