Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 20:36

General

  • Target

    2d4ec9bb0bd9516c851adb82f7c15550_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    2d4ec9bb0bd9516c851adb82f7c15550

  • SHA1

    37c5cce83b851dc73ec74654c0b7a625287f34cc

  • SHA256

    e4425f1ce534669bca5548205a854a9f40bc8382fa002769f959c0641ee5b130

  • SHA512

    381661597af0c9a4f097a0050c3017982134abf9cc8606d5612a9e8a9523a80e938fcec60e8cc80619b221c7c3f644756663ba86eb3831f7e9f67bf2986ee04e

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qa:riAyLN9aa+9U2rW1ip6pr2At7NZuQa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d4ec9bb0bd9516c851adb82f7c15550_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\2d4ec9bb0bd9516c851adb82f7c15550_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    9f57659cab0da55de28638ba6325cd38

    SHA1

    5fd7aa9c905998498350982392b6df7ee4c7f8c5

    SHA256

    36595440253c9719ffb061aaabb33b3c9ae64c8d27efafb25b6259563d5afc6d

    SHA512

    b77967d217427c6d16fddbb95251f3c292815d6b4a957be9d95a68ed06d36372a5be1f83f427fe0c0370441da5444a77b2463d711865524d51b2046453422c82

  • memory/2536-6-0x00000000013B0000-0x00000000013D8000-memory.dmp

    Filesize

    160KB

  • memory/2980-1-0x0000000000150000-0x0000000000178000-memory.dmp

    Filesize

    160KB

  • memory/2980-7-0x00000000000F0000-0x0000000000118000-memory.dmp

    Filesize

    160KB

  • memory/2980-8-0x0000000000150000-0x0000000000178000-memory.dmp

    Filesize

    160KB