Analysis

  • max time kernel
    148s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:49

General

  • Target

    a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe

  • Size

    408KB

  • MD5

    a013011a02b4eddd3a6b900a2dfbb530

  • SHA1

    241327ee02e188be8907df4915f18e967819037b

  • SHA256

    18b170a9022186f4ff709e068aa7f082479a71c0dbbcc57271c0386ba175ae19

  • SHA512

    62419d2a45638bfc09fbd257a4a15ece06c323714a6e3bce6a7cff7bd66856b5aecc89160449e7467a13df6b851353bc78e6626b933baedc85c1e5d5e2e4f64d

  • SSDEEP

    6144:4jlYKRF/LReWAsUyLUCE/RpdM/2Tdh21LUYkv:4jauDReWjCc/2TK6Nv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\ProgramData\dnkxud.exe
      "C:\ProgramData\dnkxud.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache .exe
    Filesize

    408KB

    MD5

    ac6f461651b6030de4a60b80c540f740

    SHA1

    bdee4e4a753730b7d77d8fd6bbe98ea70469c7b5

    SHA256

    9eb999e802b12e82826bf8eab9e95391a77d2baa9d3736d18f74f453f34ae631

    SHA512

    bd25ed7a5b2679cf37d8b808562ff518e6c4cc04fb80dcf13b3cf2b714573bfb1f38a585b44ebea1dbdfc00c721ba8d62d7315a8546239b9f4031379e4912200

  • C:\ProgramData\Saaaalamm\Mira.h
    Filesize

    136KB

    MD5

    cb4c442a26bb46671c638c794bf535af

    SHA1

    8a742d0b372f2ddd2d1fdf688c3c4ac7f9272abf

    SHA256

    f8d2c17bdf34ccfb58070ac8b131a8d95055340101a329f9a7212ac5240d0c25

    SHA512

    074a31e8da403c0a718f93cbca50574d8b658921193db0e6e20eacd232379286f14a3698cd443dc740d324ad19d74934ae001a7ad64b88897d8afefbc9a3d4e3

  • \ProgramData\dnkxud.exe
    Filesize

    271KB

    MD5

    6557a58ba4306dba6805aaf6b95e962e

    SHA1

    23d538ebfe9b5aa273659e87c950c89b8ca1b3d0

    SHA256

    217004356520c17060725bc8168f5724d94a50df9021ec39c42f67e9564053f6

    SHA512

    bde6db37754032ba6e31e44554624547934a551aed7a00a9c98c2ab7c6acf42df6427300fe79cc82ba6e1dfdeae92602caa966b3da4a92607e47aab18970afff

  • memory/2220-131-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/2820-1-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2820-0-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB

  • memory/2820-12-0x0000000000400000-0x0000000000474000-memory.dmp
    Filesize

    464KB