Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
3ef6dc8816093d9a0c65a2438a559820_NeikiAnalytics.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
3ef6dc8816093d9a0c65a2438a559820_NeikiAnalytics.dll
Resource
win10v2004-20240426-en
General
-
Target
3ef6dc8816093d9a0c65a2438a559820_NeikiAnalytics.dll
-
Size
223KB
-
MD5
3ef6dc8816093d9a0c65a2438a559820
-
SHA1
83ca55b63d6298ca2b4913656be06de56f0980d2
-
SHA256
b7f3c7d122e0b672e7e83a04ee1e42e4b076f8d4ca9a7972a95aec09a45da7d0
-
SHA512
d9e1c24c44de8280fd79879c3d76c57b2b1684930251837f7c5830b0f8897f3ec1f30f5c7aafa0649e0b7d2b685fafb5dcec9e34fc5b4ea1ca67d45f60f8baca
-
SSDEEP
3072:6huf5AUWGIcvgJvK2agufC3ZdlGZxIOtY81fs2lQBV+UdE+rECWp7hKpX:ZBAUWGIVagufCALIBV+UdvrEFp7hKp
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2592 rundll32.exe -
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll upx behavioral1/memory/2592-3-0x0000000000230000-0x0000000000260000-memory.dmp upx behavioral1/memory/2592-6-0x0000000000230000-0x0000000000260000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1880 2592 WerFault.exe rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid process Token: SeDebugPrivilege 2592 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
rundll32.exerundll32.exedescription pid process target process PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 2592 836 rundll32.exe rundll32.exe PID 2592 wrote to memory of 1880 2592 rundll32.exe WerFault.exe PID 2592 wrote to memory of 1880 2592 rundll32.exe WerFault.exe PID 2592 wrote to memory of 1880 2592 rundll32.exe WerFault.exe PID 2592 wrote to memory of 1880 2592 rundll32.exe WerFault.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef6dc8816093d9a0c65a2438a559820_NeikiAnalytics.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef6dc8816093d9a0c65a2438a559820_NeikiAnalytics.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2592 -s 3283⤵
- Program crash
PID:1880
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab