Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 07:53
Static task
static1
Behavioral task
behavioral1
Sample
4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe
-
Size
115KB
-
MD5
4aacefe6e919b21f65c9771449df1310
-
SHA1
8e4a63639e1669c0e4b443de0e78ccf27a671f01
-
SHA256
de8af7bf64fa9711ae099c56c0e6ab37ba95c0edd816cc814ba9111b0cc6577b
-
SHA512
fb8cba5c73282ad80ec5af613dbafbf7fea558e3a519f7ff9383c3ae33fb0006c1e54f6f898a155984f1b038d64df5083e1850ded5a4eda9bd9b3811cb4a5883
-
SSDEEP
3072:EagwS1Ut+KNPJI1F3Md55keTZwcM2I38QXy:vUGPJKF3Md55ZTZwz38QX
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
Processes:
rundll32.exeflow pid process 3 2908 rundll32.exe 6 2908 rundll32.exe 7 2908 rundll32.exe 8 2908 rundll32.exe 9 2908 rundll32.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \??\c:\hmjds\jtsibgxko.tij acprotect -
Deletes itself 1 IoCs
Processes:
azxjyrlqj.exepid process 2572 azxjyrlqj.exe -
Executes dropped EXE 1 IoCs
Processes:
azxjyrlqj.exepid process 2572 azxjyrlqj.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exerundll32.exepid process 1860 cmd.exe 1860 cmd.exe 2908 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\hmjds\\jtsibgxko.tij\",LoadXML" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\m: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2896 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepid process 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32.exetaskkill.exedescription pid process Token: SeDebugPrivilege 2908 rundll32.exe Token: SeDebugPrivilege 2896 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exeazxjyrlqj.exepid process 2264 4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe 2572 azxjyrlqj.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.execmd.exeazxjyrlqj.exerundll32.exedescription pid process target process PID 2264 wrote to memory of 1860 2264 4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe cmd.exe PID 2264 wrote to memory of 1860 2264 4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe cmd.exe PID 2264 wrote to memory of 1860 2264 4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe cmd.exe PID 2264 wrote to memory of 1860 2264 4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe cmd.exe PID 1860 wrote to memory of 3000 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 3000 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 3000 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 3000 1860 cmd.exe PING.EXE PID 1860 wrote to memory of 2572 1860 cmd.exe azxjyrlqj.exe PID 1860 wrote to memory of 2572 1860 cmd.exe azxjyrlqj.exe PID 1860 wrote to memory of 2572 1860 cmd.exe azxjyrlqj.exe PID 1860 wrote to memory of 2572 1860 cmd.exe azxjyrlqj.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2572 wrote to memory of 2908 2572 azxjyrlqj.exe rundll32.exe PID 2908 wrote to memory of 2896 2908 rundll32.exe taskkill.exe PID 2908 wrote to memory of 2896 2908 rundll32.exe taskkill.exe PID 2908 wrote to memory of 2896 2908 rundll32.exe taskkill.exe PID 2908 wrote to memory of 2896 2908 rundll32.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\azxjyrlqj.exe "C:\Users\Admin\AppData\Local\Temp\4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\azxjyrlqj.exeC:\Users\Admin\AppData\Local\Temp\\azxjyrlqj.exe "C:\Users\Admin\AppData\Local\Temp\4aacefe6e919b21f65c9771449df1310_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\hmjds\jtsibgxko.tij",LoadXML C:\Users\Admin\AppData\Local\Temp\azxjyrlqj.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
\??\c:\windows\SysWOW64\taskkill.exetaskkill /f /im attrib.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD5230bd5cd04a5f8ea04af339783d1bf58
SHA1803b2400b5e2146853dca3908e58f96bd554f1e0
SHA2567590edd94bd18449a3432a0054cf3e6ed53f8bd01202e1706f82f83056c0f029
SHA5129500742bc2798e94e78ae24736b51c5294e4aecce5c1e3b77151fdf04fc7ac0da8eda8be5a6a9c5cc44308eb2ea6c40902f6b4ab1d0997ece103e83a97ab0729
-
Filesize
115KB
MD5ec7707de235f70a4b02f8fad3f8f546d
SHA1720f9aa774e4f0fad159918c4d242840e19f515e
SHA256177b580d8ddc1b47bacd0cee89c1a28c5abecab9d6a263e71ce3384f90b4b31a
SHA5126de5e92c90f20a68c0034abe18ca9f002e6db1c82407fd15fb4db8ecac5b5b8ddb554f892ab737258445da4b42a73a40f9b82439f8be854aad09809b18e93a35