Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01/06/2024, 04:21

General

  • Target

    8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    8d446823432452add38d54c175e50ac0

  • SHA1

    37e91959c985317a95ea84212360f2a61aec66c4

  • SHA256

    19caba4e457d592eb3103731febf4871d7c9aba1ccdfdb5e50a25db8d71d59ee

  • SHA512

    b27e7a605526b272f873b3e31f0e391d45872f7163db911858d469f6ce9a5da458348c89259dcb3bb9efe5224bf7b15ed0ee2a2f26b80c340b0aeda0e0b3626f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q4:riAyLN9aa+9U2rW1ip6pr2At7NZuQ4

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\8d446823432452add38d54c175e50ac0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1580

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \ProgramData\Update\WwanSvc.exe

          Filesize

          134KB

          MD5

          7992ab39ecb0cfa89ba249173c5b95b3

          SHA1

          6b4296701b48835ede19e882a4d3509d15f3c3f9

          SHA256

          dd91099347141acbc9707a21b6ebe5f8ba56b1f7990460b6fefdaf30459f5987

          SHA512

          8c09edd17ff4727b6dcbd422a3896d2c8f55ea93677967c10a48d493468b209d43688906aec23ce0f94058a0ce23b623260e57dfa417ef3fcb3a579d01b97f0f

        • memory/1580-7-0x0000000000930000-0x0000000000958000-memory.dmp

          Filesize

          160KB

        • memory/2368-1-0x0000000000FD0000-0x0000000000FF8000-memory.dmp

          Filesize

          160KB

        • memory/2368-6-0x0000000000180000-0x00000000001A8000-memory.dmp

          Filesize

          160KB

        • memory/2368-8-0x0000000000180000-0x00000000001A8000-memory.dmp

          Filesize

          160KB

        • memory/2368-9-0x0000000000FD0000-0x0000000000FF8000-memory.dmp

          Filesize

          160KB