Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11/05/2024, 23:04
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
46b216ab7db7075c9d95cb20f1c14440_NeikiAnalytics.dll
Resource
win7-20240220-en
2 signatures
150 seconds
Behavioral task
behavioral2
Sample
46b216ab7db7075c9d95cb20f1c14440_NeikiAnalytics.dll
Resource
win10v2004-20240508-en
3 signatures
150 seconds
General
-
Target
46b216ab7db7075c9d95cb20f1c14440_NeikiAnalytics.dll
-
Size
21KB
-
MD5
46b216ab7db7075c9d95cb20f1c14440
-
SHA1
c197e46b7673dfb29483c3e5ce4bcdb21f4fcb93
-
SHA256
fbd193dbac34bd435ea60b7094151e502eb24175393c3624a1e26b25f9bd8827
-
SHA512
0a8df1e177e62feaf6ff53503dd173438159e2eb95906d4207a6310b08ac264fbd9ea3d0dc3a3703e5ce48753fd65817f6403009b9e868a3997cf7c6d8ef483f
-
SSDEEP
384:XRzQOcuebnDR275VcBJNVg74TnRObkE7:BzMuebDRMEBa+UAE7
Score
3/10
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 4896 116 WerFault.exe 82 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 116 rundll32.exe Token: SeTakeOwnershipPrivilege 116 rundll32.exe Token: SeImpersonatePrivilege 116 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 116 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1852 wrote to memory of 116 1852 rundll32.exe 82 PID 1852 wrote to memory of 116 1852 rundll32.exe 82 PID 1852 wrote to memory of 116 1852 rundll32.exe 82
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\46b216ab7db7075c9d95cb20f1c14440_NeikiAnalytics.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\46b216ab7db7075c9d95cb20f1c14440_NeikiAnalytics.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
PID:116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 116 -s 14763⤵
- Program crash
PID:4896
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 116 -ip 1161⤵PID:4268