Analysis

  • max time kernel
    140s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 08:12

General

  • Target

    dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    dbc9fbb503e4c12f63bf078668971a80

  • SHA1

    62b1071fb4ad3508e9ebc72711bb1ee464ac2594

  • SHA256

    15b72f02545cc6787b82ef5c830080436d1b8af726fd5b88b75bf2e8f7bbfecb

  • SHA512

    a2c0199e47e21d2491bf5de963011c8ea6f7b0b4852baf6e4bf5e54533c19041af630034bf8d77011a5711b60adc1ddc34554ea991aa97223544eca046e234dd

  • SSDEEP

    6144:9A2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:9ATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\dbc9fbb503e4c12f63bf078668971a80_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Windows\SysWOW64\winver.exe
        winver
        3⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 300
          4⤵
          • Program crash
          PID:3648
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3808 -s 760
        3⤵
        • Program crash
        PID:1420
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4184,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4336 /prefetch:8
    1⤵
      PID:2000
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:2524
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1708 -ip 1708
      1⤵
        PID:3872
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 3808 -ip 3808
        1⤵
          PID:4620

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/3532-4-0x00000000006F0000-0x00000000006F6000-memory.dmp
          Filesize

          24KB

        • memory/3532-5-0x00000000006F0000-0x00000000006F6000-memory.dmp
          Filesize

          24KB

        • memory/3532-10-0x00000000008C0000-0x00000000008C6000-memory.dmp
          Filesize

          24KB

        • memory/3808-1-0x0000000004520000-0x0000000004B78000-memory.dmp
          Filesize

          6.3MB

        • memory/3808-2-0x0000000003D50000-0x0000000003D51000-memory.dmp
          Filesize

          4KB

        • memory/3808-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/3808-13-0x0000000004520000-0x0000000004B78000-memory.dmp
          Filesize

          6.3MB