Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    a3ba6b96adb1fda442818d3363c52820

  • SHA1

    6f8b28bcc75bed51365923879e5ccd54cb1eb8bf

  • SHA256

    510784e63d734c7853d08725239428d10feec2e4af0d7c95454627e717d18878

  • SHA512

    8269b0443cadf5245ea55db21e4b9bdce3f2af6d4034ed2533c2ea6f6a9f87ea53c1b834fe4318aa6b8107687b77215b67be89d9f6570a843d2d656c99aa6878

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qw:riAyLN9aa+9U2rW1ip6pr2At7NZuQw

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a3ba6b96adb1fda442818d3363c52820_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe
    Filesize

    134KB

    MD5

    eadd996c11ba7536977f1af1a13cd19b

    SHA1

    e008b8254c6fb7f8150dacf099215ffee9d56a6e

    SHA256

    559cd196e93aef5348d7f7e9e7ae5cf5d855cb5cfa10b5c33785df93d3892fc9

    SHA512

    d882b96b324b1b69bbf4d9f1cdc8773de2d16ec50f03ae7600acd27ca61ce442860c9053b83eae92a5c02698965f857f7dff9d8f5bbee2869137946b7ee1099f

  • memory/1888-0-0x00000000010D0000-0x00000000010F8000-memory.dmp
    Filesize

    160KB

  • memory/1888-3-0x0000000000FA0000-0x0000000000FC8000-memory.dmp
    Filesize

    160KB

  • memory/1888-8-0x00000000010D0000-0x00000000010F8000-memory.dmp
    Filesize

    160KB

  • memory/1888-9-0x00000000010D0000-0x00000000010F8000-memory.dmp
    Filesize

    160KB

  • memory/2832-7-0x0000000000FA0000-0x0000000000FC8000-memory.dmp
    Filesize

    160KB