Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    43799aea790847f581582238d7e4aca0_NeikiAnalytics.exe

  • Size

    78KB

  • MD5

    43799aea790847f581582238d7e4aca0

  • SHA1

    1137c250fddef5dee1b06c90dc05493a8d0726af

  • SHA256

    0638207a110fb302ef6e26a6fe0c90e23bc739e82827996328d9ffe04a115261

  • SHA512

    e7582170bfc54677cbd11dba55d86aa84225c17bf9d931975850e0f63322f57b48f6a803d5e25b86636777b65cf3060c7315ebe98aa20a92658de1c8763d3cf5

  • SSDEEP

    1536:T6QFElP6n+gxmddpMOtEvwDpjwaxTNUOAkXtBdxPUxnN:T6a+rdOOtEvwDpjNtHPW

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43799aea790847f581582238d7e4aca0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\43799aea790847f581582238d7e4aca0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2920
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4092,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:8
    1⤵
      PID:3376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\asih.exe

      Filesize

      78KB

      MD5

      5419c9347259d4ec8d3b261ed4817439

      SHA1

      68d3ee79f1fbb419057a8657bdb61b01188722e5

      SHA256

      b740b13cde2ef51a5ee47b3c4bf0502c5957a9b643e455b08515c059c66193c7

      SHA512

      fcb80a213f1a356e45df70a1b1cdc3395b24845b1e814d34b5be9d56e0b1ef0c9c55be7633cf4ed5b374aa7d8f454faf4bad2340b45b1b89ae5e57fd67c4b040

    • memory/764-0-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/764-1-0x00000000004D0000-0x00000000004D6000-memory.dmp

      Filesize

      24KB

    • memory/764-2-0x00000000004F0000-0x00000000004F6000-memory.dmp

      Filesize

      24KB

    • memory/764-9-0x00000000004D0000-0x00000000004D6000-memory.dmp

      Filesize

      24KB

    • memory/764-17-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB

    • memory/2920-19-0x00000000020F0000-0x00000000020F6000-memory.dmp

      Filesize

      24KB

    • memory/2920-25-0x00000000020D0000-0x00000000020D6000-memory.dmp

      Filesize

      24KB

    • memory/2920-26-0x0000000000500000-0x0000000000510000-memory.dmp

      Filesize

      64KB