Analysis
-
max time kernel
41s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe
-
Size
467KB
-
MD5
8b18a070fb632bbcdfe00c8a35922470
-
SHA1
3b44e9ccfe470a70a05ebbf007a4abc928d27d39
-
SHA256
3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b
-
SHA512
c90b9a6722407bb5cdaedbfbc297853f2b4bd46368f087c16b988d7683d03ce5f6002a798562512092452ba00bebba0c209a353154642f7ea34596b9ad4296ba
-
SSDEEP
12288:3B4sNhwBBy9e4/BrrhMfNQJSaEuP7UgajSMq56v5LwLMycuVlGamrplaQLmfhS0h:x4uhygrrhtMu
Malware Config
Extracted
phemedrone
https://api.telegram.org/bot7274515778:AAEx4SxiDLjUG8dht4Cac1HVmxqTSwD_yL4/sendDocument
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Loads dropped DLL 1 IoCs
pid Process 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4020 set thread context of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 3836 1524 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1524 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1524 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82 PID 4020 wrote to memory of 1524 4020 3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3575d7a34763ac830acebe23a70adc31d14aefcaa7587948794f67ae663bc64b_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 16003⤵
- Program crash
PID:3836
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1524 -ip 15241⤵PID:4808
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD50d81ba562424e2881c908c320f57a0ef
SHA1488d6e93f97f20f42ad7c3c0156cf8bad561f8d0
SHA256fc95c0e8ff45f1a7c5920d564a452b25fce96202b628f7d0c44183f8dc365188
SHA5125ecc222ab1fc19aab8882893f71fa7b985f3f1a85b0cc7faeef1c2e1d5a9123ac81a3cb7497091d0aac4ea869632771fdf1e2f6df58e40f34ddf5839ae32fc28