Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/06/2024, 08:25

General

  • Target

    5b01acfb916727afd966140aaa219fe0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    5b01acfb916727afd966140aaa219fe0

  • SHA1

    d1d9a9b5d886c35b28f536c34d4e9ad80ed32b99

  • SHA256

    c7935da0f67ef5b8090b01d5fded3e9fdcc440cee7b3751138c067b4f6408bd1

  • SHA512

    d027be6bd89a9b74b008fdc638dd1fbf45b2f083caa2fcfbc78b014012a4c14eb84c104a48b82968b91717a13513baaf6b18fb36d1b5573dc72fd12525d907a9

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qe:riAyLN9aa+9U2rW1ip6pr2At7NZuQe

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b01acfb916727afd966140aaa219fe0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\5b01acfb916727afd966140aaa219fe0_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1192

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          d0d76b046e30b99972c9722c09db1c5b

          SHA1

          e3d17d142471c3859abda51c46f3d13a58c0a041

          SHA256

          952d1a8adbe96f467996a8f1d3e1fe1ea168a3290dc5636eafd8b3fbe31bfb4f

          SHA512

          c9badad65e12bf6339a0d679bac22235ee2810faf73409bd57a4056ee7dd5207b01615d1e53c02e89ef3b92d18c1265acdee178280a361f2d17a05a950ed88eb

        • memory/1192-6-0x00000000001A0000-0x00000000001C8000-memory.dmp

          Filesize

          160KB

        • memory/1192-7-0x00000000001A0000-0x00000000001C8000-memory.dmp

          Filesize

          160KB

        • memory/4876-0-0x0000000000560000-0x0000000000588000-memory.dmp

          Filesize

          160KB

        • memory/4876-4-0x0000000000560000-0x0000000000588000-memory.dmp

          Filesize

          160KB