Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 18:11

General

  • Target

    3bd6ca3fe94003632af393edce730860_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    3bd6ca3fe94003632af393edce730860

  • SHA1

    b7824e4a1c25be03f922681a270dc5f93456385c

  • SHA256

    039d88205f9f6e5fdfc12a699f955c9b1a93e75441bfa8a15df3d48ed32e98ee

  • SHA512

    f80d90b2c2fc691f81d5311dd3675d7878279c662b2c328d1d7288bc51ded42793cfd20880f0cff81f2c77aa7c9237dbf12b5d7fd611ce82c8fbe6a27a7c1fd3

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QP:riAyLN9aa+9U2rW1ip6pr2At7NZuQP

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bd6ca3fe94003632af393edce730860_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\3bd6ca3fe94003632af393edce730860_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    13a4d6cbd1abeb880cd2c5f70851d839

    SHA1

    341bdd7f04f86f4be05cfb61ce6a56f1d29d6c30

    SHA256

    d803c16bbe89cdb3f0c21a690a2aeb32a62c87807d86407e15a96e722b36ad7a

    SHA512

    e47b95d9e0485b037bf1bfe1b4c37dad0692c04db6986c5fe259fc370888df060bb680396fda18a7d3b69e7e1547b708e5a40c91d22489f89239d4f9e7d65476

  • memory/400-8-0x0000000000180000-0x00000000001A8000-memory.dmp

    Filesize

    160KB

  • memory/2356-0-0x00000000000C0000-0x00000000000E8000-memory.dmp

    Filesize

    160KB

  • memory/2356-4-0x0000000000080000-0x00000000000A8000-memory.dmp

    Filesize

    160KB

  • memory/2356-7-0x00000000000C0000-0x00000000000E8000-memory.dmp

    Filesize

    160KB

  • memory/2356-9-0x00000000000C0000-0x00000000000E8000-memory.dmp

    Filesize

    160KB