Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:15

General

  • Target

    34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667_NeikiAnalytics.exe

  • Size

    995KB

  • MD5

    d89397b2850f610503393f7bb474ad70

  • SHA1

    888debefd17d640e0f504fb3fac3e04404a09b41

  • SHA256

    34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667

  • SHA512

    e39cc11b003fa160a6efe5616717821da29b9c8abdb36e6e972b520bd0d5a422112ad63db3b1dbfabf91b9c301fbf5fd0994f6b9c10ee47451754885ad9322cb

  • SSDEEP

    24576:4DD1tdBRXGxx6n4SsaEpo+qrHTAGDY9Bt0+aN8qiIc2+47oA89K8h06NDbDiy9hp:qdBRXy6n4jorscPjaF0aix0

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\34a0e13b38f9a0e1b0afbfd0c39d9ebefe3e025f169b91d205d5f8f980948667_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\ProgramData\vngvfi.exe
      "C:\ProgramData\vngvfi.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:3824
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3968 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4500

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\DumpStack.log.tmp .exe
      Filesize

      995KB

      MD5

      cb937d44383efce4be214c356f441fe0

      SHA1

      6f1a9e0efa657a8bb402ed946898d4b798f58aef

      SHA256

      4e836b172d803f47f47cc3bfe396524c3285a3e9b68aca662c6178a686631e93

      SHA512

      e35d74c0abe1dd86473b501dfe43bc5c6e77c2c5a044e497e1fa2af1eceb1d650ecfbb9102b6a7c628ca5b3e24c42d2482ccfa4233a6cad144466fa233898896

    • C:\ProgramData\Saaaalamm\Mira.h
      Filesize

      136KB

      MD5

      cb4c442a26bb46671c638c794bf535af

      SHA1

      8a742d0b372f2ddd2d1fdf688c3c4ac7f9272abf

      SHA256

      f8d2c17bdf34ccfb58070ac8b131a8d95055340101a329f9a7212ac5240d0c25

      SHA512

      074a31e8da403c0a718f93cbca50574d8b658921193db0e6e20eacd232379286f14a3698cd443dc740d324ad19d74934ae001a7ad64b88897d8afefbc9a3d4e3

    • C:\ProgramData\vngvfi.exe
      Filesize

      858KB

      MD5

      c81a57b4523b341100b6861d278cb4bb

      SHA1

      fd633f95d384bbad1295861e99801930b48687d8

      SHA256

      6d54c15eea3745c0242bdc8dc2506a89695721149c2b0d481bf97c5cf480bc6d

      SHA512

      47b4cbd8d2f83191dd1a419caf5ce7560932505cdb5f18926aa750291d71be2e3a85643e2703b4318ac9d4d318f4834cda6cf710aceb7abdde7d1539fc7942a1

    • memory/1380-0-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB

    • memory/1380-1-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB

    • memory/1380-9-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB

    • memory/3824-72-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB