Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/06/2024, 22:37

General

  • Target

    8cb5270d22d3d3adff873ac037df9e20_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    8cb5270d22d3d3adff873ac037df9e20

  • SHA1

    f70375da5ff0d4a806b9bd1a144f494cd3cca7cd

  • SHA256

    315a315970fb047492fde0edbba82cd9f47be4f631d6b0b4711d8ba64b6a6047

  • SHA512

    16b01055e60a59bb947888d0e885cc1786ab7bbe6c2bb991968192595f7f41278a0d71d0d9a09f19cb75069bb54e893e65d8866a8ed431c27aecb90661da2c9a

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qt:riAyLN9aa+9U2rW1ip6pr2At7NZuQt

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cb5270d22d3d3adff873ac037df9e20_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8cb5270d22d3d3adff873ac037df9e20_NeikiAnalytics.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    f4fcc43ff5343787a3d1d83bfd68985c

    SHA1

    528346dd89a6b20049e1eddbb9a3d3377a820b99

    SHA256

    8c823bf125bad2fe31feb2c9027e22c3240313eb3589d09d5610efd196fb816d

    SHA512

    6734e66bcec0e330c31ebe98b55887d82d5fbb75e73f9d007579cca8203220f20ef6759c1602f109b3df6b016c57551984160726f1f409212b8d35c50a51807d

  • memory/756-5-0x00000000004A0000-0x00000000004C8000-memory.dmp

    Filesize

    160KB

  • memory/756-6-0x00000000004A0000-0x00000000004C8000-memory.dmp

    Filesize

    160KB

  • memory/4312-4-0x00000000008E0000-0x0000000000908000-memory.dmp

    Filesize

    160KB