Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:45

General

  • Target

    377120184a9216a64d0f74a642657490_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    377120184a9216a64d0f74a642657490

  • SHA1

    90a7c5113624098926a96a905fea4c40dd99172d

  • SHA256

    148abc2d3913d6138471895bc584d8e608d66741a7a8ed66ac45cf16ea05e1c9

  • SHA512

    9262a2e452d22b900c8eae597f11dd42ab2e339a4b86461af3b26985737e28ce334970ef15325c164a32d0a9e875fd36298ae5cf3527f1d9d21ce21bdd70fe69

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qn:riAyLN9aa+9U2rW1ip6pr2At7NZuQn

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\377120184a9216a64d0f74a642657490_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\377120184a9216a64d0f74a642657490_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    065cc6454b3dc1114161494eba9db3d2

    SHA1

    3a1094e0d55086ac394ada5a78c9457674cd0a1b

    SHA256

    4f2b6caf1257151393a827b13eca15dd6fc128a0eac1f97efd471a0ce81dac40

    SHA512

    21b54a2c44bd336bafc5397326c098b896c07f23017ce9b353c62481e7c220bf5457b907999864f11feb41a00bcf5a6b1b804df3bdc1f0134b58ea54c158d54b

  • memory/2904-0-0x0000000000190000-0x00000000001B8000-memory.dmp

    Filesize

    160KB

  • memory/2904-5-0x0000000000190000-0x00000000001B8000-memory.dmp

    Filesize

    160KB

  • memory/3488-6-0x0000000000560000-0x0000000000588000-memory.dmp

    Filesize

    160KB