Analysis

  • max time kernel
    147s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 04:17

General

  • Target

    9b46256f28d4672b60b68cf5284ec690_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    9b46256f28d4672b60b68cf5284ec690

  • SHA1

    da4654ed7f7d7e6ce3a91b7a73e20ac879c70d34

  • SHA256

    ee08501afc61510a6d102611ae2516987b2b4ce4bf18ae4a8e3aee1bbc5d5647

  • SHA512

    1158f0d16ead8fb831819006f3bf70a9ed82453c4f9383199f6d21238ec2336b3d7f74a3257ac13bb559c84619bf0ded31503925bcac623c65d9c5aaeb75b7e0

  • SSDEEP

    6144:5A2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:5ATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2520
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      PID:3156
      • C:\Users\Admin\AppData\Local\Temp\9b46256f28d4672b60b68cf5284ec690_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\9b46256f28d4672b60b68cf5284ec690_NeikiAnalytics.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 532 -s 300
            4⤵
            • Program crash
            PID:3252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1000
          3⤵
          • Program crash
          PID:5064
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:3732
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 532 -ip 532
      1⤵
        PID:1604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1864 -ip 1864
        1⤵
          PID:3940

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1864-1-0x0000000004660000-0x0000000004CB8000-memory.dmp
          Filesize

          6.3MB

        • memory/1864-2-0x00000000044A0000-0x00000000044A1000-memory.dmp
          Filesize

          4KB

        • memory/1864-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1864-10-0x0000000005A70000-0x0000000006470000-memory.dmp
          Filesize

          10.0MB

        • memory/1864-14-0x0000000005A70000-0x0000000006470000-memory.dmp
          Filesize

          10.0MB

        • memory/1864-18-0x0000000004660000-0x0000000004CB8000-memory.dmp
          Filesize

          6.3MB

        • memory/2520-13-0x0000000000F30000-0x0000000000F36000-memory.dmp
          Filesize

          24KB

        • memory/2520-19-0x0000000000F30000-0x0000000000F36000-memory.dmp
          Filesize

          24KB

        • memory/3156-4-0x0000000001210000-0x0000000001216000-memory.dmp
          Filesize

          24KB

        • memory/3156-5-0x0000000001210000-0x0000000001216000-memory.dmp
          Filesize

          24KB

        • memory/3156-11-0x00000000012D0000-0x00000000012D6000-memory.dmp
          Filesize

          24KB