Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
24-06-2024 01:25
Static task
static1
Behavioral task
behavioral1
Sample
2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779_NeikiAnalytics.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779_NeikiAnalytics.dll
Resource
win10v2004-20240226-en
General
-
Target
2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779_NeikiAnalytics.dll
-
Size
72KB
-
MD5
0add25cdde35d168fd61d1f6cbf4a0a0
-
SHA1
d01604554903caa42df1dcf91125c40483358638
-
SHA256
2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779
-
SHA512
40d3837edae82ddada206398d1ca506aec681afe8dcdf6bb4d749e2ed57993c7b23a3875de830d8894fcc7d0e61a9c2f28c33207f6863223ba7b2da29676cdbd
-
SSDEEP
1536:smD6BS7LL1ido9yHSmBmSKmS63DgirIH:spBon1iWyHSCTKTeDgb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2204 hrl197A.tmp 2680 kkaaya.exe -
Loads dropped DLL 2 IoCs
pid Process 1688 rundll32.exe 1688 rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kkaaya.exe hrl197A.tmp File created C:\Windows\SysWOW64\kkaaya.exe hrl197A.tmp -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2204 hrl197A.tmp 2680 kkaaya.exe -
Suspicious behavior: MapViewOfSection 47 IoCs
pid Process 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2204 hrl197A.tmp 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe 2680 kkaaya.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2204 hrl197A.tmp Token: SeDebugPrivilege 2680 kkaaya.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1832 wrote to memory of 1688 1832 rundll32.exe 28 PID 1688 wrote to memory of 2204 1688 rundll32.exe 29 PID 1688 wrote to memory of 2204 1688 rundll32.exe 29 PID 1688 wrote to memory of 2204 1688 rundll32.exe 29 PID 1688 wrote to memory of 2204 1688 rundll32.exe 29 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 384 2204 hrl197A.tmp 3 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 396 2204 hrl197A.tmp 4 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 432 2204 hrl197A.tmp 5 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 476 2204 hrl197A.tmp 6 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 492 2204 hrl197A.tmp 7 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 500 2204 hrl197A.tmp 8 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 616 2204 hrl197A.tmp 9 PID 2204 wrote to memory of 688 2204 hrl197A.tmp 10 PID 2204 wrote to memory of 688 2204 hrl197A.tmp 10 PID 2204 wrote to memory of 688 2204 hrl197A.tmp 10 PID 2204 wrote to memory of 688 2204 hrl197A.tmp 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1972
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:836
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1336
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1012
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:356
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:308
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1040
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1240
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2476
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2104
-
-
C:\Windows\SysWOW64\kkaaya.exeC:\Windows\SysWOW64\kkaaya.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a1a0cfae648dfa5f8b54ab4bce312bb93463e48deef5832fff7487437186779_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\hrl197A.tmpC:\Users\Admin\AppData\Local\Temp\hrl197A.tmp4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5e2ac54b92a92ab894f9d8e26529d5990
SHA19d56e02c2053f21daff516a23c98f9e871c0f73a
SHA2563c3631ee39fe32fb73dbc634ca30a41a2998e30a0a30d92083a47bd0c632da98
SHA51244b37743d685940b24a8a5021d8b7c9b5369d3d3f3039bcbdb262d32d08d6e06d2728646f8a002a264dd91c353995fdb0ded1b013f18ab9eeae38b15a50429ab