Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:09

General

  • Target

    74d6ed890d36b4a7d521d63cddc74580_NeikiAnalytics.exe

  • Size

    33KB

  • MD5

    74d6ed890d36b4a7d521d63cddc74580

  • SHA1

    4809581d9f0ce0cb3012a4704be6ffc59f6bd62b

  • SHA256

    bde08b8f2be70dfd050962d9e97c988a3957ed5bb3d7a3b20d79b62f9b335bdb

  • SHA512

    20e098f4532b2fa6fa75a922f5bbc995b10af2b6424d2a2e3a352cfcaa28404363c0411ec4e5320bccc046f27a68cd03ba967933608e39514f5d1f1d5dc8c14f

  • SSDEEP

    384:MApc8m4e0fvQak4JI341Cdabnk6hJPNv+yTr:MApQr0fvdFJI34zTk6hJPNjn

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74d6ed890d36b4a7d521d63cddc74580_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\74d6ed890d36b4a7d521d63cddc74580_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\windows\SysWOW64\sal.exe
      "C:\windows\system32\sal.exe"
      2⤵
      • Executes dropped EXE
      PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\sal.exe
    Filesize

    33KB

    MD5

    682becd06a3c54cfd5e8c14d6ce88366

    SHA1

    c0cc7081d742cbf57b59f98dc785388d5d82e100

    SHA256

    542b71bfcc0f740e19bf20da59d500dfaf1667fb61a4d8ccbca2b594854ac8d5

    SHA512

    ad8b71d2a6877346c809f4bbb7b4fdb3a610b7ac8a651b6f3b3734d4403265faea6bcf18eb94e123c66f7c151c765bcea27577a3c5a1c76f4a9a9792e751b192

  • memory/932-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/932-11-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3400-9-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3400-10-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB