Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:17

General

  • Target

    6b3dbbd0c368205563ad272198462160_NeikiAnalytics.exe

  • Size

    277KB

  • MD5

    6b3dbbd0c368205563ad272198462160

  • SHA1

    e32a869f74c659987f098e2afdea24cb25c1d532

  • SHA256

    b952d7457f8580b2f7b896fc9908fc8c97635d000fa8330c6953e1570dbba015

  • SHA512

    43e91515548dc680aad1f5f2261b9e73ac7a8930087c4a59ac656f8fa035713fb820448b76b5299dc101e691e318706c872a95d924689df92b2c64bddf620d7d

  • SSDEEP

    3072:5HrfzYkc6X/YZW4l/DReos0gXfGrWdMuoB+ZyTJKcmZ1Vnq47NPXUSMFsBZ0JYDw:7ADl/DRfk+MM7B+mCNBV+UdvrEFp7hKG

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b3dbbd0c368205563ad272198462160_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\6b3dbbd0c368205563ad272198462160_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2000

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2000-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2000-5-0x00000000012E0000-0x0000000001315000-memory.dmp
    Filesize

    212KB

  • memory/2000-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB