Analysis

  • max time kernel
    80s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 01:30

General

  • Target

    23ddea49d7828cc1f17e39a075fb49b79290d2e7d7020e0bca1a4bcac21ac18e_NeikiAnalytics.exe

  • Size

    57KB

  • MD5

    0dbc36f2e113fa9d1ae278b926fb9ee0

  • SHA1

    47b632a2a8394d29b7c79b567972aca298625654

  • SHA256

    23ddea49d7828cc1f17e39a075fb49b79290d2e7d7020e0bca1a4bcac21ac18e

  • SHA512

    1cbe8cd3f6c3da0b86f1e3a646756ba9961de00d5b27c54c97e01009d6014dd4ce24ea44d939938cf42066431e2ec8866eff1743e20473b0b3d610b7ae175664

  • SSDEEP

    768:r8eRH+MlFh0pDpuJ84WEi+U6sh7iQroCHmyf+RjFBSuB2Xpfscsa:r9l+W8xFt6sh7iQroCoRB0u0sM

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23ddea49d7828cc1f17e39a075fb49b79290d2e7d7020e0bca1a4bcac21ac18e_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\23ddea49d7828cc1f17e39a075fb49b79290d2e7d7020e0bca1a4bcac21ac18e_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe
      "C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe"
      2⤵
      • Executes dropped EXE
      PID:2760

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\bkgrnd.exe

          Filesize

          57KB

          MD5

          f817d15f306ddc03db9b422038657e48

          SHA1

          6217780b9f5b044ccca763f9a54674d4bda3c8ed

          SHA256

          8c68e4d3e33a2de8ad880b615d1a76ef622ff84aea50dc580059ad6537bd55ad

          SHA512

          bc82bb1a6efafdb31c757dee7bc5150171d765f1fa379f956c3f764671da0b01a8b22e09c9043705c80a3767f444bbc99697be069bdafafef0d27dd7837a0292

        • memory/2524-0-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2524-2-0x0000000004000000-0x0000000004006000-memory.dmp

          Filesize

          24KB

        • memory/2524-1-0x0000000004000000-0x0000000004006000-memory.dmp

          Filesize

          24KB

        • memory/2760-11-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB

        • memory/2760-14-0x0000000000400000-0x000000000040F000-memory.dmp

          Filesize

          60KB