Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2024 14:23

General

  • Target

    b1545e8509289691b9b5cfdc81b32a50_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    b1545e8509289691b9b5cfdc81b32a50

  • SHA1

    a054c46ff111628f2594dc548cfbdebefb7a4c55

  • SHA256

    447046f3fa207f941b0b16cb9662f0f1239c73b8fe3d0dd103516c3e8d264f33

  • SHA512

    f1466eed6e2fd29b4d2390138cfeb6573f5556c48e3662ae6746a81168d1aa35d1d437d4419a4163f8c7515d5c6d2fe4259e829218fbed938e6c7700d3213e31

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Q+:riAyLN9aa+9U2rW1ip6pr2At7NZuQ+

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1545e8509289691b9b5cfdc81b32a50_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\b1545e8509289691b9b5cfdc81b32a50_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    350d97e0b2c5eeade882534bf8aca73f

    SHA1

    e2892f4db32c22320d0b2e977666a5546ef6cf66

    SHA256

    371d3988d0ae909a3eedf722ed7e4960f20625917b99e3dd580569be1876f20e

    SHA512

    06f8b75830531036b13a710eae6cca1e71a6076ad9304d8788346f408ad618504d2145757b35f2cd0e055350b503ad814efa1b38c92dbc1656925366c41062e7

  • memory/1660-7-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/1804-4-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/1804-0-0x0000000000A70000-0x0000000000A98000-memory.dmp

    Filesize

    160KB

  • memory/1804-8-0x0000000000A70000-0x0000000000A98000-memory.dmp

    Filesize

    160KB

  • memory/1804-9-0x0000000000A70000-0x0000000000A98000-memory.dmp

    Filesize

    160KB