Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 08:47

General

  • Target

    4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll

  • Size

    5.0MB

  • MD5

    4db15fcfcdc14f7f6d5e8f0dff781a70

  • SHA1

    5d9afa34592c62e887e4054294179b6092b21ecb

  • SHA256

    b0698fea05357ffed6aa4e1094906abdd0cbce9045c78f5dac75de2e2a457bba

  • SHA512

    2b5ba5433f120686a3f47ea129056ce3f5544d25cc6c2eb1ef534a382bfc7ce723d314908c6491ed256fae6d48221b8ca19d96f4a0c4410b1a3de927f4e4c279

  • SSDEEP

    12288:/WbLgPlu+QhMbaIMu7L5NVErCA4z2g6rTcbckPU82900Ve7zw+K+D3f:ObLgddQhfdmMSirYbcMNgef0s

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Contacts a large (3171) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:776
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:384
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:768
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:840
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:2968
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3900
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:3992
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3872
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:448
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:4956
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                  2⤵
                                    PID:4872
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    2⤵
                                      PID:2712
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:4252
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                      1⤵
                                        PID:904
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                        1⤵
                                          PID:960
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                          1⤵
                                            PID:396
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                            1⤵
                                              PID:1000
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1060
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:1072
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                  1⤵
                                                    PID:1116
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                    1⤵
                                                      PID:1168
                                                      • C:\Windows\system32\taskhostw.exe
                                                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                        2⤵
                                                          PID:3104
                                                        • C:\Windows\system32\MusNotification.exe
                                                          C:\Windows\system32\MusNotification.exe
                                                          2⤵
                                                            PID:2112
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                          1⤵
                                                            PID:1224
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                            1⤵
                                                              PID:1292
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                              1⤵
                                                                PID:1336
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1416
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                  1⤵
                                                                    PID:1440
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1456
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                      1⤵
                                                                        PID:1464
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                        1⤵
                                                                          PID:1496
                                                                          • C:\Windows\system32\sihost.exe
                                                                            sihost.exe
                                                                            2⤵
                                                                              PID:2564
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                            1⤵
                                                                              PID:1652
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                              1⤵
                                                                                PID:1692
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                1⤵
                                                                                  PID:1744
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                  1⤵
                                                                                    PID:1820
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                    1⤵
                                                                                      PID:1832
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                      1⤵
                                                                                        PID:1932
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                        1⤵
                                                                                          PID:1940
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                          1⤵
                                                                                            PID:1980
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:2004
                                                                                            • C:\Windows\System32\spoolsv.exe
                                                                                              C:\Windows\System32\spoolsv.exe
                                                                                              1⤵
                                                                                                PID:1888
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                1⤵
                                                                                                  PID:2096
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                  1⤵
                                                                                                    PID:2148
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                    1⤵
                                                                                                      PID:2224
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                      1⤵
                                                                                                        PID:2320
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                        1⤵
                                                                                                          PID:2328
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                          1⤵
                                                                                                            PID:2352
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2492
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                              1⤵
                                                                                                                PID:2536
                                                                                                              • C:\Windows\sysmon.exe
                                                                                                                C:\Windows\sysmon.exe
                                                                                                                1⤵
                                                                                                                  PID:2568
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                  1⤵
                                                                                                                    PID:2580
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                    1⤵
                                                                                                                      PID:2608
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                      1⤵
                                                                                                                        PID:2744
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                        1⤵
                                                                                                                          PID:3216
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                          1⤵
                                                                                                                            PID:3352
                                                                                                                          • C:\Windows\Explorer.EXE
                                                                                                                            C:\Windows\Explorer.EXE
                                                                                                                            1⤵
                                                                                                                              PID:3452
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll,#1
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:3648
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\4db15fcfcdc14f7f6d5e8f0dff781a70_NeikiAnalytics.dll,#1
                                                                                                                                  3⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2696
                                                                                                                                  • C:\WINDOWS\mssecsvc.exe
                                                                                                                                    C:\WINDOWS\mssecsvc.exe
                                                                                                                                    4⤵
                                                                                                                                    • Modifies firewall policy service
                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1768
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 1412
                                                                                                                                      5⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:2204
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                              1⤵
                                                                                                                                PID:3560
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                1⤵
                                                                                                                                  PID:4916
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4120
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                    1⤵
                                                                                                                                      PID:4484
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4652
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                          PID:1544
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                          1⤵
                                                                                                                                            PID:4172
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                            1⤵
                                                                                                                                              PID:4440
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:3036
                                                                                                                                              • C:\WINDOWS\mssecsvc.exe
                                                                                                                                                C:\WINDOWS\mssecsvc.exe -m security
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:2920
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1768 -ip 1768
                                                                                                                                                1⤵
                                                                                                                                                  PID:728

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Windows\mssecsvc.exe
                                                                                                                                                  Filesize

                                                                                                                                                  3.6MB

                                                                                                                                                  MD5

                                                                                                                                                  b475aac92e45c3a005a29a23d3bae44b

                                                                                                                                                  SHA1

                                                                                                                                                  40e88897d63bb1b1238ec79a4c45187a3b14a8eb

                                                                                                                                                  SHA256

                                                                                                                                                  6cf9969a30b8feb99603422764b91151a98369bba258c5b1e6c3c947e141acda

                                                                                                                                                  SHA512

                                                                                                                                                  8f7ea4f3a6609c09cef6e7a185df31a5ea56d18ecb7d632c412065cf0a569ee7b5c24c0e01092feecb2a435252273ea087368a0ed42655aaa85aa845463fddcc

                                                                                                                                                • memory/1768-5-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-15-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-9-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-10-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-6-0x0000000077172000-0x0000000077173000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/1768-4-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.4MB

                                                                                                                                                • memory/1768-16-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-7-0x0000000077173000-0x0000000077174000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/1768-24-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.4MB

                                                                                                                                                • memory/1768-12-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-21-0x000000007FE30000-0x000000007FE3C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/1768-18-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  48KB

                                                                                                                                                • memory/2920-13-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.4MB

                                                                                                                                                • memory/2920-25-0x0000000000400000-0x0000000000A73000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  6.4MB