Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-06-2024 11:13

General

  • Target

    772c4c5a8df0f6d8563b3d1f92ccb5c0_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    772c4c5a8df0f6d8563b3d1f92ccb5c0

  • SHA1

    230ba698b9d42b8710298bae368f1f7d99a9924a

  • SHA256

    4321835da44888aaf122c64ef11b06d12f7140100153ad24919a1b9e5c8f8486

  • SHA512

    18a5269590fbf82bf5aa57b589a209baf4e73d773f0f299628eb5e84f2bfb80f2e3597d7f93f30a9b16aa52b95728f39ff9add78dfbdc6edb243459e8a73503d

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38Qy:riAyLN9aa+9U2rW1ip6pr2At7NZuQy

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\772c4c5a8df0f6d8563b3d1f92ccb5c0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\772c4c5a8df0f6d8563b3d1f92ccb5c0_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    95d913996773a486b33e36cb69a3fb07

    SHA1

    70d9c1038e03fa256f6aaa60bfe0d9863740c405

    SHA256

    e4bd7aacdef5039622235bb7578d5376551e02174b5056a0b03031d62781c5e8

    SHA512

    5b35c6b7ff01c556df25abae477c3a936bb998c77d67e9bd2c300c6fe577877676680ab7143a5f352f685792b52d6b12925e704caa87c5ac891eab354cee706e

  • memory/2184-7-0x0000000000840000-0x0000000000868000-memory.dmp

    Filesize

    160KB

  • memory/2192-1-0x00000000002A0000-0x00000000002C8000-memory.dmp

    Filesize

    160KB

  • memory/2192-4-0x00000000000F0000-0x0000000000118000-memory.dmp

    Filesize

    160KB

  • memory/2192-8-0x00000000002A0000-0x00000000002C8000-memory.dmp

    Filesize

    160KB