Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 03:59

General

  • Target

    328c790d8d3cf35a325c8a4dc1136d10_NeikiAnalytics.exe

  • Size

    48KB

  • MD5

    328c790d8d3cf35a325c8a4dc1136d10

  • SHA1

    8fa6e7731a32e16171967f291bc1298896e73832

  • SHA256

    d886bc0a2bdcc8479fb69b8cadd6c6e19a1caae0c59298f7d833b69cb57d75eb

  • SHA512

    fcd47cb9939f1aaa89f08b107f697efd14f557e1ef946f52bcdcb03d1a5d08364c7ff7a724dc58e9bc7a24f508593093d39381aaebfcb5b33fb397b2862ea9de

  • SSDEEP

    768:n8eRH+MlFh0pXrL4i6sh7iQroCHmmbk2x:n9l+Gi6sh7iQroCLx

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\328c790d8d3cf35a325c8a4dc1136d10_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\328c790d8d3cf35a325c8a4dc1136d10_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:4824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe

    Filesize

    48KB

    MD5

    ef2e3515715c725f92fb7e587f25ad4a

    SHA1

    efc688805f7efb6a90faf2283719075ea027de95

    SHA256

    1910bad6a601763dc810c3f3f7fc011fce78edd4d4fb59a69ce1504935dfb0bb

    SHA512

    0269f2d3161d646151853846137810a4967c412c2c0de7270e10a5f123cbfac523af13ce43e4318a4ba56e791379669ff474f87d99e4926b9adbd9af3a7ab1ee

  • memory/64-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/64-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/64-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/64-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4824-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB