Analysis

  • max time kernel
    103s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/06/2024, 12:29

General

  • Target

    7c452a2b555c27a9e93d79e5d7e07610_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    7c452a2b555c27a9e93d79e5d7e07610

  • SHA1

    0fb75fa292f557cfe18bd6d45c933042d5304088

  • SHA256

    742f0343155120e0842c0989a21dcda374209bf84c21dd51feaad82aaf9ea478

  • SHA512

    f95e56dad111d6e0a74f23240e564efe899d7c376d63c3700193b178a01b71071a2c7bc306dbc60c48ed20a2ba960c8d14714903e3dbc648e25d9b712ccd2d7f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qmo:riAyLN9aa+9U2rW1ip6pr2At7NZuQmo

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c452a2b555c27a9e93d79e5d7e07610_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\7c452a2b555c27a9e93d79e5d7e07610_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:700
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:704

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          a0270ae9e8122666a95b27cd1fe7fdba

          SHA1

          a2df774379994dff8d8c22f148dcbdb7f0f2bce6

          SHA256

          241159140cf1ab18ec34555d9f915279824051a1e9cebeac9a5a6fdca901f7ac

          SHA512

          c3972e1e13f5e765f2cf816f5731bb015091153a34ee185e8660a51005b54e7577065b2817cafa7b894451c730be201b1b57877473b678ce9bcc1d158c9dcbd8

        • memory/700-0-0x00000000000D0000-0x00000000000F8000-memory.dmp

          Filesize

          160KB

        • memory/700-4-0x00000000000D0000-0x00000000000F8000-memory.dmp

          Filesize

          160KB

        • memory/704-5-0x0000000000610000-0x0000000000638000-memory.dmp

          Filesize

          160KB

        • memory/704-7-0x0000000000610000-0x0000000000638000-memory.dmp

          Filesize

          160KB