Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 17:06

General

  • Target

    9345a3dd5694fce8c0a28e9ae65000269f0cc8e55d162018b994555de71c5018_NeikiAnalytics.exe

  • Size

    134KB

  • MD5

    2f55c8858c78f42463baee07210bd460

  • SHA1

    9a086fb81be218004359ca4a5593b0bccd047921

  • SHA256

    9345a3dd5694fce8c0a28e9ae65000269f0cc8e55d162018b994555de71c5018

  • SHA512

    81b2f791acf14dc0deef3d0dc9252a8e26bcf6ae09a52b1845257cb4c8e5e9973d7c4044a582515b07a8332c9151cc4d6b9173ad1f3e1c56ffed3e75c57f27dd

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QS:riAyLN9aa+9U2rW1ip6pr2At7NZuQS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9345a3dd5694fce8c0a28e9ae65000269f0cc8e55d162018b994555de71c5018_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\9345a3dd5694fce8c0a28e9ae65000269f0cc8e55d162018b994555de71c5018_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    dcdfd678bb6aa22c1f367839e8ff8e25

    SHA1

    4a606c29bc4608f7fd2edc2a46c0d88ad4bf040a

    SHA256

    3f03738843b8e63141771fb7605561d41b7023379ccc38b7d9fe3b86fda2c7eb

    SHA512

    079e491bcf421b469b4e8a26cb48c32bac704812e74febe3225b85b60729ba6d415da111df8b9264244b573d52d59e44f35befea3c8a4cf7f7dd968cb41f5a5e

  • memory/2060-6-0x0000000000130000-0x0000000000158000-memory.dmp

    Filesize

    160KB

  • memory/2060-1-0x0000000000D30000-0x0000000000D58000-memory.dmp

    Filesize

    160KB

  • memory/2060-8-0x0000000000130000-0x0000000000158000-memory.dmp

    Filesize

    160KB

  • memory/2060-9-0x0000000000D30000-0x0000000000D58000-memory.dmp

    Filesize

    160KB

  • memory/2840-7-0x0000000000D20000-0x0000000000D48000-memory.dmp

    Filesize

    160KB