Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 23:16

General

  • Target

    164f875fa1b669b25bb9a4ca9d2daf2406d3b28e1405df67c26d857c0ba207b3_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    7472fddf7ab74be8283dded34ff3e9a0

  • SHA1

    6cff2505d28e5793a22d0eb2d2bffb7022ecd90b

  • SHA256

    164f875fa1b669b25bb9a4ca9d2daf2406d3b28e1405df67c26d857c0ba207b3

  • SHA512

    fbd40ad7663db28cb8f98bbab0232812cd4ef575a33fa11e5906ba516c9865f947c31b49e51c8a76fbf7365cc0bd64ace579e24194843bbbc50969bddb94f0e1

  • SSDEEP

    6144:PA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:PATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2992
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of UnmapMainImage
      PID:3424
      • C:\Users\Admin\AppData\Local\Temp\164f875fa1b669b25bb9a4ca9d2daf2406d3b28e1405df67c26d857c0ba207b3_NeikiAnalytics.exe
        "C:\Users\Admin\AppData\Local\Temp\164f875fa1b669b25bb9a4ca9d2daf2406d3b28e1405df67c26d857c0ba207b3_NeikiAnalytics.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\SysWOW64\winver.exe
          winver
          3⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4240
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 300
            4⤵
            • Program crash
            PID:5084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 812
          3⤵
          • Program crash
          PID:4740
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
      1⤵
      • Modifies data under HKEY_USERS
      PID:884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4240 -ip 4240
      1⤵
        PID:4576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1300 -ip 1300
        1⤵
          PID:4584

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1300-1-0x00000000046C0000-0x0000000004D18000-memory.dmp
          Filesize

          6.3MB

        • memory/1300-2-0x0000000003D80000-0x0000000003D81000-memory.dmp
          Filesize

          4KB

        • memory/1300-6-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1300-12-0x00000000057D0000-0x00000000061D0000-memory.dmp
          Filesize

          10.0MB

        • memory/1300-18-0x00000000046C0000-0x0000000004D18000-memory.dmp
          Filesize

          6.3MB

        • memory/1300-15-0x00000000057D0000-0x00000000061D0000-memory.dmp
          Filesize

          10.0MB

        • memory/2992-13-0x0000000000270000-0x0000000000276000-memory.dmp
          Filesize

          24KB

        • memory/2992-19-0x0000000000270000-0x0000000000276000-memory.dmp
          Filesize

          24KB

        • memory/3424-4-0x0000000002480000-0x0000000002486000-memory.dmp
          Filesize

          24KB

        • memory/3424-5-0x0000000002480000-0x0000000002486000-memory.dmp
          Filesize

          24KB

        • memory/3424-11-0x0000000002490000-0x0000000002496000-memory.dmp
          Filesize

          24KB