Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-06-2024 23:07

General

  • Target

    0db543eb6303a474b1011164df96a480_NeikiAnalytics.exe

  • Size

    44KB

  • MD5

    0db543eb6303a474b1011164df96a480

  • SHA1

    40eec54c64cf443e00c4b93ce20516f62e94faf1

  • SHA256

    9ecd6945095a31341e55bf45ebbec061714a9cdbdb4dac3478b1d673458a67df

  • SHA512

    1f2fc42ec2723836f1d21e8b8f0b3437889b3194ee4c9f26cd9f373fd7a520f2164b6dfcb5601f003ca48f0421c2ca1e98c18debb7edbaf4b4bfe14227b59ff8

  • SSDEEP

    768:F3u9+vWm9aIbisNVEK2c28bpM2dBOsRxIVSJRwBlc:Fe9matCeUHUVSJRG

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2584
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      PID:3352
      • C:\Users\Admin\AppData\Local\Temp\0db543eb6303a474b1011164df96a480_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\0db543eb6303a474b1011164df96a480_NeikiAnalytics.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 368
            4⤵
            • Program crash
            PID:2656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2180 -ip 2180
      1⤵
        PID:3132

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/884-6-0x0000000002210000-0x0000000002C10000-memory.dmp
        Filesize

        10.0MB

      • memory/884-1-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/884-13-0x0000000002210000-0x0000000002C10000-memory.dmp
        Filesize

        10.0MB

      • memory/884-0-0x0000000000400000-0x000000000040B000-memory.dmp
        Filesize

        44KB

      • memory/2180-9-0x00007FFEE98B0000-0x00007FFEE9AA5000-memory.dmp
        Filesize

        2.0MB

      • memory/2180-3-0x0000000000C80000-0x0000000000C86000-memory.dmp
        Filesize

        24KB

      • memory/2180-7-0x0000000077462000-0x0000000077463000-memory.dmp
        Filesize

        4KB

      • memory/2180-14-0x0000000000C80000-0x0000000000C86000-memory.dmp
        Filesize

        24KB

      • memory/2584-12-0x0000000000F20000-0x0000000000F26000-memory.dmp
        Filesize

        24KB

      • memory/2584-10-0x0000000000F20000-0x0000000000F26000-memory.dmp
        Filesize

        24KB

      • memory/3352-2-0x00000000008B0000-0x00000000008B6000-memory.dmp
        Filesize

        24KB

      • memory/3352-8-0x00007FFEE994D000-0x00007FFEE994E000-memory.dmp
        Filesize

        4KB

      • memory/3352-5-0x00000000008B0000-0x00000000008B6000-memory.dmp
        Filesize

        24KB