Analysis

  • max time kernel
    140s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:36

General

  • Target

    35b414ef0a92c62573cc3105d176390ff0c02447dcc0469b0daf4c83c9b30cbc_NeikiAnalytics.dll

  • Size

    76KB

  • MD5

    fa45d27ac042a1bc4bb5d91a9e22a040

  • SHA1

    6e3bb434dc80f527d1d8d65a2346aeb22cf2435a

  • SHA256

    35b414ef0a92c62573cc3105d176390ff0c02447dcc0469b0daf4c83c9b30cbc

  • SHA512

    b540b731958b207abd6a86eb8011ba20fcad6212a78afee9666ebb8fab4f37f44eae8e563f8b44e6c4367f1b769aa74c780a37a08975dc927e774d95ef8d85e2

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZRdla91:c8y93KQjy7G55riF1cMo03J091

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\35b414ef0a92c62573cc3105d176390ff0c02447dcc0469b0daf4c83c9b30cbc_NeikiAnalytics.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\35b414ef0a92c62573cc3105d176390ff0c02447dcc0469b0daf4c83c9b30cbc_NeikiAnalytics.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1992 -s 268
        3⤵
        • Program crash
        PID:2236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-0-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1992-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB