Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:16

General

  • Target

    152ff1bf771f149323f33abc38cd6ce0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    152ff1bf771f149323f33abc38cd6ce0

  • SHA1

    0ddecbbc519024d279912354444e3a7da377be02

  • SHA256

    e18d7fa688fd57bd07d0838d24961ef3cb7d67e2dcd63aa3007532eca18a305e

  • SHA512

    8b87fda47af0b418c6b81b8a2fa178c7e859f4d5b83c8c729a5535712bdbfcfd0b35f7ee251f50fdf9be067e7ae8fdeff42a7dafa63472507fe9c8f082f8781d

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qk:riAyLN9aa+9U2rW1ip6pr2At7NZuQk

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\152ff1bf771f149323f33abc38cd6ce0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\152ff1bf771f149323f33abc38cd6ce0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe
    Filesize

    134KB

    MD5

    1d25b8c3456aad358597990ffbe9522b

    SHA1

    ab30039c2479d7e98540f9c5011483ed88b2271a

    SHA256

    94ebad8822917558970f931d89418b89f9c91032d079238675e3dfe21aa2a6b0

    SHA512

    8c888fec98299d8e56dd271e82ca1b2aec99581d06c0181f86e7327e14ac83e1ac553953c08b410855b61ea56a9c4b03b23370ebee7fcc1eb768fa5f9dbdaec3

  • memory/876-6-0x0000000000580000-0x00000000005A8000-memory.dmp
    Filesize

    160KB

  • memory/1468-0-0x00000000005D0000-0x00000000005F8000-memory.dmp
    Filesize

    160KB

  • memory/1468-5-0x00000000005D0000-0x00000000005F8000-memory.dmp
    Filesize

    160KB