Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 13:09

General

  • Target

    9d50d0cb5dec5e151ad2a45a194315e0_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    9d50d0cb5dec5e151ad2a45a194315e0

  • SHA1

    81c450ecd1f805e5a99c7d273932f1488e84927d

  • SHA256

    31f74a0058bfdeb064ca3094bfbf7d18956ca2a8a4d9852cbd0a8eaff5fe17ae

  • SHA512

    6c173c2dfa86b5b70b2eb9814103aa7f854351292b44928fa09f037b046c0d32a614d6c44e71717ccf3b2c7f6862a96a586224550050a8d781a370387398d4ad

  • SSDEEP

    6144:JA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:JATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2788
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      PID:3452
      • C:\Users\Admin\AppData\Local\Temp\9d50d0cb5dec5e151ad2a45a194315e0_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\9d50d0cb5dec5e151ad2a45a194315e0_NeikiAnalytics.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:724
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 724 -s 300
            4⤵
            • Program crash
            PID:5116
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 540 -s 972
          3⤵
          • Program crash
          PID:1304
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:1764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 724 -ip 724
      1⤵
        PID:1492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 540 -ip 540
        1⤵
          PID:4588

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/540-1-0x0000000004560000-0x0000000004BB8000-memory.dmp
          Filesize

          6.3MB

        • memory/540-2-0x0000000002360000-0x0000000002361000-memory.dmp
          Filesize

          4KB

        • memory/540-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/540-9-0x0000000005A70000-0x0000000006470000-memory.dmp
          Filesize

          10.0MB

        • memory/540-14-0x0000000005A70000-0x0000000006470000-memory.dmp
          Filesize

          10.0MB

        • memory/540-17-0x0000000004560000-0x0000000004BB8000-memory.dmp
          Filesize

          6.3MB

        • memory/2788-12-0x0000000000CD0000-0x0000000000CD6000-memory.dmp
          Filesize

          24KB

        • memory/2788-18-0x0000000000CD0000-0x0000000000CD6000-memory.dmp
          Filesize

          24KB

        • memory/3452-4-0x0000000000150000-0x0000000000156000-memory.dmp
          Filesize

          24KB

        • memory/3452-5-0x0000000000150000-0x0000000000156000-memory.dmp
          Filesize

          24KB

        • memory/3452-10-0x0000000000160000-0x0000000000166000-memory.dmp
          Filesize

          24KB