Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 16:14

General

  • Target

    858e7b34265dbcd0dc8970a76e402c50_NeikiAnalytics.exe

  • Size

    608KB

  • MD5

    858e7b34265dbcd0dc8970a76e402c50

  • SHA1

    ad084d49ca4bac8002e8db21bb2f5989e0061b0c

  • SHA256

    c24d5e8142bf5b1394a23bc5b08f19b9d2366bd558bd2adaecdeada2edc9186f

  • SHA512

    f9e6a62d750646ba2746d3ce51fd6366ca99849fa1772368c9d345a75494db3a41b553856566f8c8b74012d18af28e9642057fe8ba684038d600f4c0ef222d28

  • SSDEEP

    12288:QBG8Z5eJocFYE1nm2q/u45KX0bgcq0em/SQoz/Q:UG8Kqp

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\858e7b34265dbcd0dc8970a76e402c50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\858e7b34265dbcd0dc8970a76e402c50_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\858e7b34265dbcd0dc8970a76e402c50_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\858e7b34265dbcd0dc8970a76e402c50_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Start.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations /v ModRiskFileTypes /t REG_SZ /d .exe /f
          4⤵
          • Modifies registry key
          PID:636
        • C:\Windows\SysWOW64\gpupdate.exe
          gpupdate /force
          4⤵
            PID:216
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jnduf.bat
        2⤵
          PID:3668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Start.bat

        Filesize

        200B

        MD5

        9cedeb0b293d2b5491225ef3d9eb2a8b

        SHA1

        b607ef9bd319b6ec696c8dab8a314998d133298b

        SHA256

        3fc59706783a0778da9121da52a63e34e47c82f436d5b14943e14fb418fd4f08

        SHA512

        ec7d4544e32b1ea460895b1037a9eca2529eed45d6ee1644f83dfc4d4ad8f7c32a811ee4627bc6b243fb5d5c9e3e2b22060d6a2903692830ff1f114d2b9f3cfc

      • C:\Users\Admin\AppData\Local\Temp\jnduf.bat

        Filesize

        307B

        MD5

        74151f19ce6de4b064f9c17389d9a901

        SHA1

        8859864d62d16eeb7323676c6b6dc636006029f9

        SHA256

        68154e1b2e13e1f323370ed730e2a9d9cb8c1ea5ba94ced6ac22394a518b33cc

        SHA512

        46783e880ced9a5954dc39f1e855b5c6dd841c93ba78a21ea47594c83ce947a25d65375d0e1333e6968bf1fa211a35047682c84298e687dc965bdb47ad013a80

      • C:\Users\Admin\AppData\Local\Temp\jnduf~.tmp

        Filesize

        608KB

        MD5

        9aa85f3bd355ada6db230c63fc0e44ff

        SHA1

        3ff50e0a839c810f2b157603daf6051b24346d8e

        SHA256

        1cbf1964def8e187764db79143691924087687946032cdbb1715288d65dced96

        SHA512

        08efbf6e1f57cb7124a1de8bee816c4bf7cecddab726d50344402e404f245baef27cf42998dad2d4ee182345b437d73a698c88dee2ab7549d075a93329fc0b27

      • memory/1128-3-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/1128-1-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/1128-6-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/1128-7-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/5084-0-0x0000000000400000-0x000000000049A000-memory.dmp

        Filesize

        616KB

      • memory/5084-13-0x0000000000400000-0x000000000049A000-memory.dmp

        Filesize

        616KB