Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:49

General

  • Target

    a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe

  • Size

    408KB

  • MD5

    a013011a02b4eddd3a6b900a2dfbb530

  • SHA1

    241327ee02e188be8907df4915f18e967819037b

  • SHA256

    18b170a9022186f4ff709e068aa7f082479a71c0dbbcc57271c0386ba175ae19

  • SHA512

    62419d2a45638bfc09fbd257a4a15ece06c323714a6e3bce6a7cff7bd66856b5aecc89160449e7467a13df6b851353bc78e6626b933baedc85c1e5d5e2e4f64d

  • SSDEEP

    6144:4jlYKRF/LReWAsUyLUCE/RpdM/2Tdh21LUYkv:4jauDReWjCc/2TK6Nv

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a013011a02b4eddd3a6b900a2dfbb530_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\ProgramData\lycfn.exe
      "C:\ProgramData\lycfn.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2248
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4240 --field-trial-handle=2656,i,16940681401824032220,151921362336696246,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\DumpStack.log.tmp .exe
      Filesize

      408KB

      MD5

      dafcd15551417668a11a28b1dc1f5fb7

      SHA1

      e9df90f4edd9b9b8e7b3ef60e6e30d7d86b0a041

      SHA256

      84386f74b3d4f013eca1541e33f1dcd82860ad51506b6d7311178a31fdf71c49

      SHA512

      1214c1a8a505eab99a608e5c7b4491efcc3d6ab6368c3c797990ab90ed0d58017fb8bfceda6f06c54cb9264172201eeb3d7999d809392a7406675bfb90a20e31

    • C:\ProgramData\Saaaalamm\Mira.h
      Filesize

      136KB

      MD5

      cb4c442a26bb46671c638c794bf535af

      SHA1

      8a742d0b372f2ddd2d1fdf688c3c4ac7f9272abf

      SHA256

      f8d2c17bdf34ccfb58070ac8b131a8d95055340101a329f9a7212ac5240d0c25

      SHA512

      074a31e8da403c0a718f93cbca50574d8b658921193db0e6e20eacd232379286f14a3698cd443dc740d324ad19d74934ae001a7ad64b88897d8afefbc9a3d4e3

    • C:\ProgramData\lycfn.exe
      Filesize

      271KB

      MD5

      6557a58ba4306dba6805aaf6b95e962e

      SHA1

      23d538ebfe9b5aa273659e87c950c89b8ca1b3d0

      SHA256

      217004356520c17060725bc8168f5724d94a50df9021ec39c42f67e9564053f6

      SHA512

      bde6db37754032ba6e31e44554624547934a551aed7a00a9c98c2ab7c6acf42df6427300fe79cc82ba6e1dfdeae92602caa966b3da4a92607e47aab18970afff

    • memory/2248-103-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/4336-0-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB

    • memory/4336-1-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB

    • memory/4336-9-0x0000000000400000-0x0000000000474000-memory.dmp
      Filesize

      464KB