Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2024, 21:48

General

  • Target

    443e46e94eb5494defff494007a3bef0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    443e46e94eb5494defff494007a3bef0

  • SHA1

    fdd026450b3f54a6a508d3e856b96d0d61d7783c

  • SHA256

    216a3637796ec556a64c0df55cc7f695397e05d1b1f86012e7e1ae4e1fbd3b56

  • SHA512

    c9ddd66dd63953d55a0041a3a15b019a6a5e321db84e0f7285cfca26f4cc571230038e4fb749686c03baad5f551856e6634db241480cfd3c58719bb412bec3d4

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qy:riAyLN9aa+9U2rW1ip6pr2At7NZuQy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\443e46e94eb5494defff494007a3bef0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\443e46e94eb5494defff494007a3bef0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:3048

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          cc2f1214e18796e169ea31905713cbe5

          SHA1

          a31045ceee7993d4a3e79230a7d63e9ade7c7e5b

          SHA256

          016e96fbf8af482eef3b9fa4040d6e98a61c4d654ed58ab2506a66bd4aefc013

          SHA512

          6a48a0bf8fba6d802b6c18d3c5ac9a27f112e53b86807a143b235e07b53255db91350056e5466cd99ecca82fbf3cf79bcbbaccfa02131f0f90d77701c1be8b1b

        • memory/2368-1-0x0000000000C00000-0x0000000000C28000-memory.dmp

          Filesize

          160KB

        • memory/2368-6-0x00000000000F0000-0x0000000000118000-memory.dmp

          Filesize

          160KB

        • memory/2368-8-0x0000000000C00000-0x0000000000C28000-memory.dmp

          Filesize

          160KB

        • memory/2368-9-0x00000000000F0000-0x0000000000118000-memory.dmp

          Filesize

          160KB

        • memory/2368-10-0x0000000000C00000-0x0000000000C28000-memory.dmp

          Filesize

          160KB

        • memory/3048-7-0x0000000000D70000-0x0000000000D98000-memory.dmp

          Filesize

          160KB