Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 04:44

General

  • Target

    35423b9570fd3640eade363dc7b1cf8ef85bb82220e53896ff2ca4a227793a52_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    6070d59935b14be51d548a0ad211c4e0

  • SHA1

    7f51dfb9cc68f48b169bb94f403515394464f80d

  • SHA256

    35423b9570fd3640eade363dc7b1cf8ef85bb82220e53896ff2ca4a227793a52

  • SHA512

    2dd2b0128cceb46b0d1f371a5087300fb404d0b0fc70aa57374b3ccb8e02dd10afd92cf610af887e305ac88ae821d279c90e6130edf683b33647761f98838688

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qu:riAyLN9aa+9U2rW1ip6pr2At7NZuQu

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35423b9570fd3640eade363dc7b1cf8ef85bb82220e53896ff2ca4a227793a52_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\35423b9570fd3640eade363dc7b1cf8ef85bb82220e53896ff2ca4a227793a52_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:892

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          b303e1e42f545d90565f54248eff1885

          SHA1

          7d2d9e6252b4213dac04e79ddad93462ba93e62f

          SHA256

          608736427cc93a27c7377de79f4dc2560155a21b6510f3e5fe0f63b11eda140c

          SHA512

          58a003e78fc03ac5e95b2ed9121eb12f5b16899b9af72c706d3e5cd6f6f3650a46ab54f82b29079f709ede73782cf55eb40c2357b332186ddc1f29c5b5ee98e0

        • memory/892-6-0x0000000000120000-0x0000000000148000-memory.dmp

          Filesize

          160KB

        • memory/3484-0-0x0000000000230000-0x0000000000258000-memory.dmp

          Filesize

          160KB

        • memory/3484-5-0x0000000000230000-0x0000000000258000-memory.dmp

          Filesize

          160KB