Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/06/2024, 04:21

General

  • Target

    8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    8d446823432452add38d54c175e50ac0

  • SHA1

    37e91959c985317a95ea84212360f2a61aec66c4

  • SHA256

    19caba4e457d592eb3103731febf4871d7c9aba1ccdfdb5e50a25db8d71d59ee

  • SHA512

    b27e7a605526b272f873b3e31f0e391d45872f7163db911858d469f6ce9a5da458348c89259dcb3bb9efe5224bf7b15ed0ee2a2f26b80c340b0aeda0e0b3626f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q4:riAyLN9aa+9U2rW1ip6pr2At7NZuQ4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:244

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          ce1262f94396d92af56cfcee684a79db

          SHA1

          c1bfaff867b6c211942a86303b8eb1c6c995ca84

          SHA256

          e404cf72aad99aa464bd72b4a2eceaf4a5f9fb1a02ba2f0fc0aace59ae824da6

          SHA512

          f596c528f95673614567257a67c7e91062587d995699a59292f1377ad8c15bd18542fdc5664ad51d83a47b7f8a0ee460b15a4012b4822731ec0cb4d40504e5d7

        • memory/244-6-0x00000000001D0000-0x00000000001F8000-memory.dmp

          Filesize

          160KB

        • memory/4368-0-0x0000000000AC0000-0x0000000000AE8000-memory.dmp

          Filesize

          160KB

        • memory/4368-5-0x0000000000AC0000-0x0000000000AE8000-memory.dmp

          Filesize

          160KB