Analysis

  • max time kernel
    149s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    43788c00343b17d31c46249bf04631f0_NeikiAnalytics.exe

  • Size

    47KB

  • MD5

    43788c00343b17d31c46249bf04631f0

  • SHA1

    4f4aa583c63807f932c4817552affcc31d6f41d5

  • SHA256

    5bb56959d9b3d1e112173b079c2b0ff5a3eb48fe55a622fb0e8c631c8b887c79

  • SHA512

    ffae0b25de070b9f1816ec6b474c98b903df183d215457fb0166b0b202eeb6d46e88ad495930d01d6c45b8496247edb14c31097dd60dd6c25c8c98d2555401fd

  • SSDEEP

    768:8w1ni6gXQRCR7QyopUiMgvpXHVLdQp4zMxzsQ3wKGMYVg46RlFlosNfajC:8w1n/K79sPXVhOVzRgKGMe6r31A

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43788c00343b17d31c46249bf04631f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\43788c00343b17d31c46249bf04631f0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat" "
      2⤵
        PID:3340

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\delself.bat

      Filesize

      232B

      MD5

      a207a57163bd9383ca8780e462c19929

      SHA1

      abdf90726c1d3b7d118b9a26bb4127d9433215c2

      SHA256

      9124c3ddcc18a360682a1ca50a82ee1c016e39632b4a73e2610a8e194f69d369

      SHA512

      ab16896ae67435397a5899f6e6695b173417661bb11593fdaaffa345a5640e3401279c6b968d97027a21d99d1b03f1552c21342b88bd2a156e9ce0f8f25d8008

    • memory/3300-0-0x00000000001C0000-0x00000000001CC000-memory.dmp

      Filesize

      48KB

    • memory/3300-6-0x0000000000400000-0x000000000040E000-memory.dmp

      Filesize

      56KB