Analysis
-
max time kernel
149s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe
Resource
win10v2004-20240611-en
General
-
Target
aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe
-
Size
493KB
-
MD5
973585b0634a699d8e4c2207845c2b30
-
SHA1
bf8932cf921e43886e96d410f8e29bcb34c83612
-
SHA256
aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a
-
SHA512
3e1e2f80efacd41c908dd6dba1a820b630bbb107fb7a283b0eba4dc156d409cc7515dcaae5b995a370d0feecb202041c77703665e4a0fd05e002489f87a67621
-
SSDEEP
6144:CPkWcDpi78KSrafqV5areuyFwBqgmGNGXN/O8OCLoV7ajfj/ozUr9z9cLVfWBa5M:CPlc87eqqV5e+wBV6O+8cftz94976f
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4960 dialNAME.exe 1872 dialexec.exe 4440 ~35D5.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\prinywiz = "C:\\Users\\Admin\\AppData\\Roaming\\dvdphost\\dialNAME.exe" aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\dialexec.exe aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4960 dialNAME.exe 4960 dialNAME.exe 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE 3420 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4960 dialNAME.exe Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE Token: SeShutdownPrivilege 3420 Explorer.EXE Token: SeCreatePagefilePrivilege 3420 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3420 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3748 wrote to memory of 4960 3748 aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe 85 PID 3748 wrote to memory of 4960 3748 aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe 85 PID 3748 wrote to memory of 4960 3748 aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe 85 PID 4960 wrote to memory of 4440 4960 dialNAME.exe 87 PID 4960 wrote to memory of 4440 4960 dialNAME.exe 87 PID 4440 wrote to memory of 3420 4440 ~35D5.tmp 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\aeed1ba6715a0fcaf520b8bd4c42ad578cbb69e769f141a5ec0c6ed90f272a8a_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Roaming\dvdphost\dialNAME.exe"C:\Users\Admin\AppData\Roaming\dvdphost"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\~35D5.tmp3420 505352 4960 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4440
-
-
-
-
C:\Windows\SysWOW64\dialexec.exeC:\Windows\SysWOW64\dialexec.exe -s1⤵
- Executes dropped EXE
PID:1872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
493KB
MD5b88bca7834f42d1dc29ba9535a2d68c2
SHA10f27bde39ca26b7942f8e94d790131c8ed0d3bb9
SHA25605d9540698036b52675598355030c9ead43c4b0c548c35b88f9f075fcbaaed68
SHA5128e003ce7567cd6ebff66a50fa36c55353ee00c3f7c169afcd7a4276f4a16bb96f5fa2dc7c5c8951207c9feb28316bc65445667345f73e59a6f9e1a908fd494c6