Analysis

  • max time kernel
    41s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:56

General

  • Target

    3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    8aff66a703ae3e131496c818abdafe70

  • SHA1

    0aad4c14790248de876382fb3ed9781f12eb532c

  • SHA256

    3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731

  • SHA512

    9805ac4f90c525c9c6037aa0518776b70533ff43cb9311e92b2e1e790d5219a8be6ac32d1d6eeef2c89f230c8eca019b3141ff658a06175824b08a9cf143475d

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SOl:YfU/WF6QMauSuiWNi9eNOl0007NZIOl

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3876
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\3381a94d6b374b8b5e6552399cbca408d22f6f59eddd10360f9c278735df4731_NeikiAnalytics.exe" >> NUL
      2⤵
        PID:5560
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3104 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:5492

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Update\wuauclt.exe
        Filesize

        134KB

        MD5

        522eaba57cddc154de676d499f511d2c

        SHA1

        a826a2a9a6a7f47ca5ae34f422aaaf178e126c8b

        SHA256

        00b852d3a63e8dd3b9e5471e192b80e8f571c7abc47aabef0a860e0dde33877f

        SHA512

        4741f02bd00217d51cd5cfe9180f0850c93137dcda418212d93f0bcd038b359f1484208959c7f9567469e6dd8614f65ca263abaf917586c54f055726e9305bf1

      • memory/3296-0-0x0000000000E30000-0x0000000000E58000-memory.dmp
        Filesize

        160KB

      • memory/3296-6-0x0000000000E30000-0x0000000000E58000-memory.dmp
        Filesize

        160KB

      • memory/3296-8-0x0000000000E30000-0x0000000000E58000-memory.dmp
        Filesize

        160KB

      • memory/3876-5-0x0000000000CA0000-0x0000000000CC8000-memory.dmp
        Filesize

        160KB

      • memory/3876-7-0x0000000000CA0000-0x0000000000CC8000-memory.dmp
        Filesize

        160KB