Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 23:39

General

  • Target

    1f6e8f69fa425666cbcc0ffca3ebf790_NeikiAnalytics.exe

  • Size

    48KB

  • MD5

    1f6e8f69fa425666cbcc0ffca3ebf790

  • SHA1

    40bfd3c15d11a140d6b2635eeb5bfa19439f7aa7

  • SHA256

    7caa0aa01845c31ef6a446d2141937db37e55aa1f072c24b739509888a62aa2c

  • SHA512

    44bd7803082e895a32d7dd8c49f656dddc6b215a1eeb2f686ec2317ac964896e6578e642b669ce2c62cebf4033966ec6c674ba083bdc853b046940874d2e7c30

  • SSDEEP

    768:n8eRH+MlFh0pXrL4i6sh7iQroCHmmbk2nx:n9l+Gi6sh7iQroCLnx

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f6e8f69fa425666cbcc0ffca3ebf790_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1f6e8f69fa425666cbcc0ffca3ebf790_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:4616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe

    Filesize

    48KB

    MD5

    30b864601bd1317074e1656177997d10

    SHA1

    c11decd8fbc505bf80b784ca5ea5361258729243

    SHA256

    f4b803006a92c8c5f6ec801e739609c75febea5128f7e399ecf448c5574ed05b

    SHA512

    97e9793e000b63e5624c087e1265bb4d8a6db0d59313db8c4f6400ee5f73518ac7ca5a741d098be626793b190cb0d273c81938f065385b0f28d0dc42152ba990

  • memory/2752-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2752-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/2752-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/2752-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/4616-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB