Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 04:37

General

  • Target

    6415252a1c0437d77c73800239907d6b9930529f5f7763e661c705adf14fa080_NeikiAnalytics.dll

  • Size

    1.7MB

  • MD5

    fe71375c57879a1cc4e764213b3bd3b0

  • SHA1

    38cbd4ab9f31899f5c2c01336025b5752d112751

  • SHA256

    6415252a1c0437d77c73800239907d6b9930529f5f7763e661c705adf14fa080

  • SHA512

    c56e963bb596b9281f2296483d7df786c85f4c68edd223412534c82c883e92b64c2ea562a5feec1dc72e921b5dca983e224a0012dee33c050fbbd6073c9ad90a

  • SSDEEP

    49152:80Vf3Q6IQ2ByAzvdYPxus6cF47Vkj7URLHkJigQU/CIabjKoh9WIN0s:VQ6IQ2ByAzvdYPAxeQDbrFIabjKoh9WE

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6415252a1c0437d77c73800239907d6b9930529f5f7763e661c705adf14fa080_NeikiAnalytics.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6415252a1c0437d77c73800239907d6b9930529f5f7763e661c705adf14fa080_NeikiAnalytics.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Browser Extensions

1
T1176

Privilege Escalation

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2352-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2352-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB