Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 02:35
Behavioral task
behavioral1
Sample
3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll
Resource
win10v2004-20240508-en
General
-
Target
3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll
-
Size
134KB
-
MD5
7981c69ee3285f1627d9b37fa93f1d00
-
SHA1
2eb446a7c531a8cd307595694d7e83fd27b8924c
-
SHA256
3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1
-
SHA512
7ffebde2c19e68150f1dec3f630e4d8ad16b66b70deb4677d6d9f5ef87e5e2e17ff881552a35f5832ee07bdb790e23c38b06c6d3e5c5bb9cbdefbad74b54c4c5
-
SSDEEP
3072:Mz9IOfAdv1qacKNQTtP0KuYjbi7Gp0N9DL1:MzOOfAdv1XaPduYjbEf1
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 13 4972 rundll32.exe 21 4972 rundll32.exe 37 4972 rundll32.exe 38 4972 rundll32.exe 49 4972 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/4972-0-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/4972-1-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/4972-4-0x0000000010000000-0x000000001004B000-memory.dmp upx behavioral2/memory/4972-6-0x0000000010000000-0x000000001004B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\flate = "C:\\Windows\\SysWOW64\\rundll32.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll\",inflate" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\y: rundll32.exe File opened (read-only) \??\b: rundll32.exe File opened (read-only) \??\e: rundll32.exe File opened (read-only) \??\g: rundll32.exe File opened (read-only) \??\j: rundll32.exe File opened (read-only) \??\k: rundll32.exe File opened (read-only) \??\n: rundll32.exe File opened (read-only) \??\p: rundll32.exe File opened (read-only) \??\l: rundll32.exe File opened (read-only) \??\r: rundll32.exe File opened (read-only) \??\s: rundll32.exe File opened (read-only) \??\t: rundll32.exe File opened (read-only) \??\v: rundll32.exe File opened (read-only) \??\x: rundll32.exe File opened (read-only) \??\z: rundll32.exe File opened (read-only) \??\h: rundll32.exe File opened (read-only) \??\i: rundll32.exe File opened (read-only) \??\m: rundll32.exe File opened (read-only) \??\q: rundll32.exe File opened (read-only) \??\w: rundll32.exe File opened (read-only) \??\a: rundll32.exe File opened (read-only) \??\o: rundll32.exe File opened (read-only) \??\u: rundll32.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4972 rundll32.exe 4972 rundll32.exe 4972 rundll32.exe 4972 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4972 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4372 wrote to memory of 4972 4372 rundll32.exe 88 PID 4372 wrote to memory of 4972 4372 rundll32.exe 88 PID 4372 wrote to memory of 4972 4372 rundll32.exe 88
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3234a9436b7d6efc1042d5c8ca3b4b93a3fe433796692dfb3b1c20f0dc1b63f1_NeikiAnalytics.dll,#12⤵
- Blocklisted process makes network request
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4124,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=4592 /prefetch:81⤵PID:4008
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1