Analysis

  • max time kernel
    144s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/05/2024, 15:56

General

  • Target

    bda67fce32ba4f9c199a6a023370e410_NeikiAnalytics.exe

  • Size

    111KB

  • MD5

    bda67fce32ba4f9c199a6a023370e410

  • SHA1

    988dd03b3718d5dc8f145954d5e9f5c7e0b6f205

  • SHA256

    2ff18c632a032f9b7d74a469c97cd589641e1bcc918af6cd7f7b77bec7ba038b

  • SHA512

    ee4900bed7cf83a2e4b0a02db84d853a814c4c2ea370ec202170bc55dabdd4df230b43b35e38e330bdc4bc73d8d7d8c4f93b2ba4cb72623776774925f796d4d2

  • SSDEEP

    1536:ELNIW39SaZTbFARlq7jC1OZstZu0TSVEdUJWTWd18fo:ELlbZTZX3BAtTSVEdUJWTWd18fo

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bda67fce32ba4f9c199a6a023370e410_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\bda67fce32ba4f9c199a6a023370e410_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\ProgramData\Graphics\guifx.exe
      "C:\ProgramData\Graphics\guifx.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4428
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\bda67fce32ba4f9c199a6a023370e410_NeikiAnalytics.exe" >> NUL
      2⤵
        PID:864

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Graphics\guifx.exe

            Filesize

            111KB

            MD5

            5982445e047fb208def13c043dace1d2

            SHA1

            bb604c58e7242b0fcd49c90ffbef9586fcbdd6d4

            SHA256

            185ea2234e5c9e82d3b646e2a901703a954d3fd2c5e9868411c8172ed6bbf1db

            SHA512

            cfb26023dee3d9890e78727cd446728daece81a116045274dea7d5928830f1afa24e7ecdf6223d0c16e6e265819331188d19824ff268ab2b4cda3b3de4038635

          • memory/1460-0-0x0000000000890000-0x00000000008AC000-memory.dmp

            Filesize

            112KB

          • memory/1460-6-0x0000000000890000-0x00000000008AC000-memory.dmp

            Filesize

            112KB

          • memory/1460-8-0x0000000000890000-0x00000000008AC000-memory.dmp

            Filesize

            112KB

          • memory/4428-5-0x0000000000660000-0x000000000067C000-memory.dmp

            Filesize

            112KB

          • memory/4428-7-0x0000000000660000-0x000000000067C000-memory.dmp

            Filesize

            112KB