Analysis
-
max time kernel
150s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-07-2024 10:01
Static task
static1
Behavioral task
behavioral1
Sample
49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe
-
Size
482KB
-
MD5
afe12075774b702c1a56b0b6971d3340
-
SHA1
e3ac3f6fa8c5f2b6b45e7a350768f03c5589e5f9
-
SHA256
49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891
-
SHA512
2c12c39f16ad2590238b1bd6768cbdcd5950fa105676d372c7faba1c7df13422eafe0529e7e9e46b7c24dd10b733a2507b37da94b396d8a6a745bd3352625853
-
SSDEEP
12288:sZlc87eqqV5e+wBV6O+rtl1iZmQKBjr7lpd:sZSqqHeVBxyjiZdKBjr7lpd
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2436 certject.exe 624 InfD_isv.exe 2776 ~5757.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\certcmd = "C:\\Users\\Admin\\AppData\\Roaming\\cmdlchTM\\certject.exe" 49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\InfD_isv.exe 49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2436 certject.exe 2436 certject.exe 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2436 certject.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3540 Explorer.EXE 3540 Explorer.EXE 3540 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3540 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2436 2444 49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe 81 PID 2444 wrote to memory of 2436 2444 49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe 81 PID 2444 wrote to memory of 2436 2444 49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe 81 PID 2436 wrote to memory of 2776 2436 certject.exe 83 PID 2436 wrote to memory of 2776 2436 certject.exe 83 PID 2776 wrote to memory of 3540 2776 ~5757.tmp 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
PID:3540 -
C:\Users\Admin\AppData\Local\Temp\49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\49205820451ecb716ae7053d03b334d7de7e1ebbc4b4a94f9c987538585b5891_NeikiAnalytics.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Roaming\cmdlchTM\certject.exe"C:\Users\Admin\AppData\Roaming\cmdlchTM"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\~5757.tmp3540 494088 2436 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2776
-
-
-
-
C:\Windows\SysWOW64\InfD_isv.exeC:\Windows\SysWOW64\InfD_isv.exe -s1⤵
- Executes dropped EXE
PID:624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
482KB
MD5793a56a28b82a90b19974ba02e3e0f8d
SHA1922fd1ae5550dc72cef8aacaaf95855a5104568b
SHA2569206dae1b781aa28d822c30bf682326e56d678288dc9063a86909c5b0eb49154
SHA51279bc33596f99c8414e18a39e87254c15800fa61c2ad184d87edb3ebae7d1bdba40f629e469c6ed2ec9d9f51e2a67eff6e68199d564df04c267a127cfb898649a