Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 02:10
Behavioral task
behavioral1
Sample
50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
50074d499bbbd1dc6ba6e2618a9d9e30
-
SHA1
1cd7353ae61ddbb72b299348eb9c86429ded90ab
-
SHA256
4ec78f05f11b92bb149115551e9d592e4d30274f87bb93fe9ab68ab5fe4c908c
-
SHA512
0e02722743aeb8b4c1adb9f14d47067854c015cd2828f01885deb70f6a3c64fab859db29374f8cc09bf5a3059ed21b5c63f1355c781e1aca654dce907d13a8af
-
SSDEEP
24576:vwT7rC6q91oQzaXC/4eNVUO5dZYBLAm9h0Eo:2rC6qnWavNYl/D0
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral2/memory/4504-1-0x0000000000A50000-0x0000000000B78000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe -
Executes dropped EXE 1 IoCs
pid Process 1492 dcd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4504 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4504 wrote to memory of 1492 4504 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe 84 PID 4504 wrote to memory of 1492 4504 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe 84 PID 4504 wrote to memory of 1492 4504 50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\50074d499bbbd1dc6ba6e2618a9d9e30_NeikiAnalytics.exe"1⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1492
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87