Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 05:42
Static task
static1
Behavioral task
behavioral1
Sample
20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe
-
Size
73KB
-
MD5
20fbc3b59ed965f32cc1082c9e126f00
-
SHA1
1d9910776dde0bd3c7a304c9cb3bd13436667af5
-
SHA256
9d3e4595161ea440e54d7bb3778127f0cbc4c636455527b9a4f86ed7052d328c
-
SHA512
42e8be26ba9046f3a5417019401bf814b1a0ba4f614c3eb60bc1a24f0f926ff4781abf4b863f3e3a53ed415a29fe1236bd01c29c913dbe5c6f9ffb77cc374257
-
SSDEEP
768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
Processes:
rundll32.exeflow pid process 5 2540 rundll32.exe 6 2540 rundll32.exe 10 2540 rundll32.exe 12 2540 rundll32.exe -
Deletes itself 1 IoCs
Processes:
onnsrbveq.exepid process 2620 onnsrbveq.exe -
Executes dropped EXE 1 IoCs
Processes:
onnsrbveq.exepid process 2620 onnsrbveq.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\EvtMgr = "c:\\windows\\SysWOW64\\rundll32.exe \"c:\\icvxn\\gutslvm.dll\",init" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\u: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\n: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
rundll32.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rundll32.exepid process 2540 rundll32.exe 2540 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2540 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exeonnsrbveq.exepid process 2352 20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe 2620 onnsrbveq.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.execmd.exeonnsrbveq.exedescription pid process target process PID 2352 wrote to memory of 2244 2352 20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe cmd.exe PID 2352 wrote to memory of 2244 2352 20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe cmd.exe PID 2352 wrote to memory of 2244 2352 20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe cmd.exe PID 2352 wrote to memory of 2244 2352 20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe cmd.exe PID 2244 wrote to memory of 1284 2244 cmd.exe PING.EXE PID 2244 wrote to memory of 1284 2244 cmd.exe PING.EXE PID 2244 wrote to memory of 1284 2244 cmd.exe PING.EXE PID 2244 wrote to memory of 1284 2244 cmd.exe PING.EXE PID 2244 wrote to memory of 2620 2244 cmd.exe onnsrbveq.exe PID 2244 wrote to memory of 2620 2244 cmd.exe onnsrbveq.exe PID 2244 wrote to memory of 2620 2244 cmd.exe onnsrbveq.exe PID 2244 wrote to memory of 2620 2244 cmd.exe onnsrbveq.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe PID 2620 wrote to memory of 2540 2620 onnsrbveq.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&c:\onnsrbveq.exe "C:\Users\Admin\AppData\Local\Temp\20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1284 -
\??\c:\onnsrbveq.exec:\onnsrbveq.exe "C:\Users\Admin\AppData\Local\Temp\20fbc3b59ed965f32cc1082c9e126f00_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
\??\c:\windows\SysWOW64\rundll32.exec:\windows\system32\rundll32.exe "c:\icvxn\gutslvm.dll",init c:\onnsrbveq.exe4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD536e3fb5964d663272cf1169e1e1ca478
SHA158115e08b49505bcbbb5c88a28a86222ba18d5d4
SHA256c7c41689de030df0f78f471422fa2a6383b36e77c94e7f6f124a96feb3e27ed7
SHA512daff53b11aa400437a06287707a334a09661c1ef7d0fd8beaf1a874c79c16fe45bd1188343d0623e839d3ead5ea2dd90896e37ccf3b252c7220c74989a9ba442
-
Filesize
74KB
MD5ea928238fa4a0c1a1a9be3435a4f827f
SHA17279fc4ceff72deba4707bed9c6e45dc419d5825
SHA25673a94e7cf292221d7c6233b59b1f5a67b72246c42244e8337bf27d4a32e950ea
SHA512ebcceeea98530d98e1ba8258e78c7376d8ad37f535e94ed8450df961bbd23797cf391aac0444f80417ac54e4a0d0bb63d9db5235f56423121d88980ec282ed84