Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    a314daf6f6207571059bebd04029b190_NeikiAnalytics.exe

  • Size

    32KB

  • MD5

    a314daf6f6207571059bebd04029b190

  • SHA1

    704d2a2c5af374a03f54b28b5c7d8478cfebe526

  • SHA256

    582f0882984a2f8f97eccee8516ad8b5e081dc62e3dbf2f73d88c864de2f164e

  • SHA512

    61f717c1e738a01a6d1ad3e973c487380a2fec4328769e06be8a37cada3a03e4ea3bf7d7c9b5257c5319c3bd23708e124eaaa4f747121bb31bbf08b0d808f546

  • SSDEEP

    384:DbbkrRWSjubh9bJHupySeNvt0WzMudtoUKbQm:Dbbkrtju1uOdt48KUKx

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a314daf6f6207571059bebd04029b190_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a314daf6f6207571059bebd04029b190_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\fmujp.exe
      "C:\Users\Admin\AppData\Local\Temp\fmujp.exe"
      2⤵
      • Executes dropped EXE
      PID:448
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1324,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:8
    1⤵
      PID:1996

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fmujp.exe
      Filesize

      32KB

      MD5

      c1cc61b6dd0710ae524fd9f647461f4b

      SHA1

      d757e671889996219064f5cda7e9fc4c08d3550a

      SHA256

      a069ea2ef45ea9785f637b4278881718fced15f7d4bece91edcda1b0566de65e

      SHA512

      ce5caa7ad106a4ee18cb890702686f88ea6e3b5bfe74b29e6fc821b15b78b64b9e1bd1c0029d6bb423d7df41cf903ed80398ea8513d080a6c2b4f202e75a0e9e

    • memory/448-15-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1044-0-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1044-2-0x0000000000401000-0x0000000000403000-memory.dmp
      Filesize

      8KB

    • memory/1044-13-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB