Analysis

  • max time kernel
    140s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 09:57

General

  • Target

    3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe

  • Size

    255KB

  • MD5

    12068b3c709689a76e7432ded539ab7c

  • SHA1

    579515827d3db8f7a6c7fda2a3d68274538d7179

  • SHA256

    3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a

  • SHA512

    842b4b4adb51a8ba20748bd777cd413cb1f1254ae10f7f372b10374b6afe360e8e1eebf4ffccc524ba5b3d15280d2b408d6bb36f9b6a617c194784ac248697db

  • SSDEEP

    6144:aehwWf8SYTepVWgv2YwRh9SDXgcj36+iMZ40:fhwWf8ApURVhiXgcb6Mq0

Score
10/10

Malware Config

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.65.64

Attributes
  • url_path

    /advdlc.php

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 748
      2⤵
      • Program crash
      PID:3528
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 612
      2⤵
      • Program crash
      PID:1572
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 612
      2⤵
      • Program crash
      PID:2740
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 776
      2⤵
      • Program crash
      PID:4008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 904
      2⤵
      • Program crash
      PID:712
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 980
      2⤵
      • Program crash
      PID:4480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1152
      2⤵
      • Program crash
      PID:4660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1356
      2⤵
      • Program crash
      PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "3153c3109e15bad00cb9d96580ab612fa553c6c15d248dddbffc3f6f7930639a_NeikiAnalytics.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:5116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 1320
      2⤵
      • Program crash
      PID:1380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2920 -ip 2920
    1⤵
      PID:4488
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2920 -ip 2920
      1⤵
        PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2920 -ip 2920
        1⤵
          PID:3392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2920 -ip 2920
          1⤵
            PID:1156
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2920 -ip 2920
            1⤵
              PID:4476
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2920 -ip 2920
              1⤵
                PID:4928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2920 -ip 2920
                1⤵
                  PID:2092
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2920 -ip 2920
                  1⤵
                    PID:4868
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2920 -ip 2920
                    1⤵
                      PID:2588

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/2920-3-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2920-2-0x0000000000610000-0x000000000063D000-memory.dmp

                      Filesize

                      180KB

                    • memory/2920-1-0x00000000004C0000-0x00000000005C0000-memory.dmp

                      Filesize

                      1024KB

                    • memory/2920-6-0x0000000000400000-0x000000000042F000-memory.dmp

                      Filesize

                      188KB

                    • memory/2920-5-0x0000000000400000-0x0000000000489000-memory.dmp

                      Filesize

                      548KB