Analysis

  • max time kernel
    130s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:51

General

  • Target

    36ba4e428f916e75e44c2e49dcd0c08e9636a2a315b866a296b97ba39709bc0e_NeikiAnalytics.exe

  • Size

    225KB

  • MD5

    b39cde4bc88fd89b2b4ddf6f1b609450

  • SHA1

    113dee8b2eec1f86bfd1ff969d82d587137ec8ce

  • SHA256

    36ba4e428f916e75e44c2e49dcd0c08e9636a2a315b866a296b97ba39709bc0e

  • SHA512

    f5f777a2a158cf31e6b7f76897b7d3213543e8d9572b56b6cf89c5c8e3b609cf557056547c99e668eba6b22042ea8fbfa4ec2410301dc5d24c6ae206533944de

  • SSDEEP

    6144:XA2P27yTAnKGw0hjFhSR/W11yAJ9v0pMtRCpYM:XATuTAnKGwUAW3ycQqgf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\36ba4e428f916e75e44c2e49dcd0c08e9636a2a315b866a296b97ba39709bc0e_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\36ba4e428f916e75e44c2e49dcd0c08e9636a2a315b866a296b97ba39709bc0e_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\winver.exe
        winver
        3⤵
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 316
          4⤵
          • Program crash
          PID:2256
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 708
        3⤵
        • Program crash
        PID:2476
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
    1⤵
    • Modifies data under HKEY_USERS
    PID:208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 676 -ip 676
    1⤵
      PID:3156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2488 -ip 2488
      1⤵
        PID:4560

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2488-1-0x0000000004720000-0x0000000004D78000-memory.dmp
        Filesize

        6.3MB

      • memory/2488-2-0x00000000045F0000-0x00000000045F1000-memory.dmp
        Filesize

        4KB

      • memory/2488-6-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2488-12-0x0000000004720000-0x0000000004D78000-memory.dmp
        Filesize

        6.3MB

      • memory/3440-4-0x00000000010B0000-0x00000000010B6000-memory.dmp
        Filesize

        24KB

      • memory/3440-5-0x00000000010B0000-0x00000000010B6000-memory.dmp
        Filesize

        24KB

      • memory/3440-9-0x0000000002F90000-0x0000000002F96000-memory.dmp
        Filesize

        24KB