Analysis

  • max time kernel
    93s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:39

General

  • Target

    364edc8254d9f51dc9f3128c81a280f0_NeikiAnalytics.exe

  • Size

    90KB

  • MD5

    364edc8254d9f51dc9f3128c81a280f0

  • SHA1

    c183a7fbe7ef46693f22157f559576fca9a52bcd

  • SHA256

    8eae6e8647aa9abae36265ca41954079f7928dfe1a4228158f505cf570fa657f

  • SHA512

    16636bf45e5a42b3f2650f0f134bdb9ce19eac9b8fa63790f4c2877c8c787f532d62670995bf877ccd73f498ee93e2cdd9affa67a20ee2fb3120275af16ab399

  • SSDEEP

    1536:zj+soPSMOtEvwDpj4ktBl01hJl8QAPM8Ho6cRMy8tyblgCO:zCsanOtEvwDpjl

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\364edc8254d9f51dc9f3128c81a280f0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\364edc8254d9f51dc9f3128c81a280f0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\misid.exe
      "C:\Users\Admin\AppData\Local\Temp\misid.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies system certificate store
      PID:3968

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\misid.exe
    Filesize

    90KB

    MD5

    e108df5575e6feb8ca80074f58c59afa

    SHA1

    881efdf15b369e58c41a50a22491e24aa3b18254

    SHA256

    45e8b9063340baf62fab07593a32724a68c15513b30f850e0868153672f09d88

    SHA512

    be735d11ec50106e65f3c98b5fd794c206928b886365693f6e6ffc2f2c92af4944a9ab21c77379f44184980ba433ee09c3bfe578ae4cc624b5443518938ffb2a

  • C:\Users\Admin\AppData\Local\Temp\misids.exe
    Filesize

    315B

    MD5

    a34ac19f4afae63adc5d2f7bc970c07f

    SHA1

    a82190fc530c265aa40a045c21770d967f4767b8

    SHA256

    d5a89e26beae0bc03ad18a0b0d1d3d75f87c32047879d25da11970cb5c4662a3

    SHA512

    42e53d96e5961e95b7a984d9c9778a1d3bd8ee0c87b8b3b515fa31f67c2d073c8565afc2f4b962c43668c4efa1e478da9bb0ecffa79479c7e880731bc4c55765

  • memory/3360-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3360-1-0x0000000002150000-0x0000000002156000-memory.dmp
    Filesize

    24KB

  • memory/3360-2-0x0000000002070000-0x0000000002076000-memory.dmp
    Filesize

    24KB

  • memory/3360-9-0x0000000002150000-0x0000000002156000-memory.dmp
    Filesize

    24KB

  • memory/3360-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3968-18-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3968-20-0x0000000000750000-0x0000000000756000-memory.dmp
    Filesize

    24KB

  • memory/3968-26-0x0000000000620000-0x0000000000626000-memory.dmp
    Filesize

    24KB

  • memory/3968-51-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB