Analysis

  • max time kernel
    134s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:23

General

  • Target

    6c697736dd88c36f5690b8e0473758e0_NeikiAnalytics.exe

  • Size

    42KB

  • MD5

    6c697736dd88c36f5690b8e0473758e0

  • SHA1

    70c8fa9b13c322d8a95e146b4bbda17beff5a8f6

  • SHA256

    fe3d8f7d0164813eec33fee804a6bc970ad85fefc82877b01814a51dde55dbda

  • SHA512

    d10bb9066eafdef719fb3f16e13419623d1c8db55527554ae025cd37cbea03507f457b82a327079944f5fe6fdebb4ceacf6627a2af45fbacb80655a56763e101

  • SSDEEP

    768:Q1eRH+9lFh0ul16sh7iQroCHpf+RjFBSuB2XpOk:Q0l+Z16sh7iQroCURB0ufk

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c697736dd88c36f5690b8e0473758e0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6c697736dd88c36f5690b8e0473758e0_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:4820

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
    Filesize

    42KB

    MD5

    c251fd322d241a16f47e869f79fcfd3a

    SHA1

    1ddae44943db532ba57cdae96fb467dcbe076b1b

    SHA256

    5cdfb472b476bbac071a984e34b3fc9f54c9858c8305c4c96d25d6da0810f660

    SHA512

    59f57cb5187166187eb7ae67d7e912e6fac208cf78d31840f8c4b94f222fa6009b5ea22f44525ad9af4320349bbf9e66b59c97a66b097da82378423fa0ea9776

  • memory/4820-11-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4936-0-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/4936-2-0x0000000004000000-0x0000000004006000-memory.dmp
    Filesize

    24KB

  • memory/4936-1-0x0000000004000000-0x0000000004006000-memory.dmp
    Filesize

    24KB