Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:58

General

  • Target

    4a70ec12e64d1c30d07862ae2293955bfe5ea4b3a1e137e3d8c94a0f10901725_NeikiAnalytics.dll

  • Size

    1.7MB

  • MD5

    d134cfffeecfb01037177ccec5e5f0b0

  • SHA1

    07aed9d5740d6ea54e820943426d86ef3a5f6a6d

  • SHA256

    4a70ec12e64d1c30d07862ae2293955bfe5ea4b3a1e137e3d8c94a0f10901725

  • SHA512

    7d113ac14735d0457f2888f8ac0302226ce941c4aed3ec951a4238749a614540208f0d614fdcfdbe07e77977d91b0fbaaeaa33dfb6c89aea2a972d7844ebdc97

  • SSDEEP

    49152:Y05f3Q60NQ2ByAzvdYPxus6cF47Vkj7URLHkJigQU/CIabjKoh9WINX:FQ6+Q2ByAzvdYPAxeQDbrFIabjKoh9Wa

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4a70ec12e64d1c30d07862ae2293955bfe5ea4b3a1e137e3d8c94a0f10901725_NeikiAnalytics.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4a70ec12e64d1c30d07862ae2293955bfe5ea4b3a1e137e3d8c94a0f10901725_NeikiAnalytics.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/572-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/572-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB