Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    a3ba6b96adb1fda442818d3363c52820

  • SHA1

    6f8b28bcc75bed51365923879e5ccd54cb1eb8bf

  • SHA256

    510784e63d734c7853d08725239428d10feec2e4af0d7c95454627e717d18878

  • SHA512

    8269b0443cadf5245ea55db21e4b9bdce3f2af6d4034ed2533c2ea6f6a9f87ea53c1b834fe4318aa6b8107687b77215b67be89d9f6570a843d2d656c99aa6878

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qw:riAyLN9aa+9U2rW1ip6pr2At7NZuQw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe
    Filesize

    134KB

    MD5

    37996a102f7a3da507962652a7c32b23

    SHA1

    edc21158ff690fe611b262a223192ad77590e50b

    SHA256

    7a82315b7602e9cd4f75123158d5a184ec53fbbbdda05bc2d3b495c9e68a8c0b

    SHA512

    d2c4f7f563851aa4af5c68c351491dfe0f0a0425da21b977a338ec0abe22edca5cfa4e50b0897267ce15260fed4022039c41e6a4f3f5130033dd9458cedd644c

  • memory/116-0-0x0000000000AF0000-0x0000000000B18000-memory.dmp
    Filesize

    160KB

  • memory/116-5-0x0000000000AF0000-0x0000000000B18000-memory.dmp
    Filesize

    160KB

  • memory/2720-6-0x00000000001B0000-0x00000000001D8000-memory.dmp
    Filesize

    160KB

  • memory/2720-7-0x00000000001B0000-0x00000000001D8000-memory.dmp
    Filesize

    160KB