Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:33

General

  • Target

    35a05bc9c2f03476ef8483c5d18768f10170ab11d0eaa8e3c5b95e73dc0e24a9_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    af6cee3f9ef7e46eb68faf407942e380

  • SHA1

    fa1b48a630b62247a23bdac43e5f8221736c8d3c

  • SHA256

    35a05bc9c2f03476ef8483c5d18768f10170ab11d0eaa8e3c5b95e73dc0e24a9

  • SHA512

    6aa6e1eb41b15d85db5bd59ac57234fdd56774370c91023ba405b3d2fe79451350cd39a0706c05cda155b9ec2430ee303ce26d923efb7ca7a78cecf503b42e9b

  • SSDEEP

    12288:HXgvmzFHi0mo5aH0qMzd5807FHhPJQPDHvd:HXgvOHi0mGaH0qSdPFHb4V

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs 12 IoCs
  • Adds policy Run key to start application 2 TTPs 28 IoCs
  • Disables RegEdit via registry modification 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 64 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35a05bc9c2f03476ef8483c5d18768f10170ab11d0eaa8e3c5b95e73dc0e24a9_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\35a05bc9c2f03476ef8483c5d18768f10170ab11d0eaa8e3c5b95e73dc0e24a9_NeikiAnalytics.exe"
    1⤵
    • Modifies WinLogon for persistence
    • UAC bypass
    • Adds policy Run key to start application
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\bglwzdj.exe
      "C:\Users\Admin\AppData\Local\Temp\bglwzdj.exe" "-"
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:2080
    • C:\Users\Admin\AppData\Local\Temp\bglwzdj.exe
      "C:\Users\Admin\AppData\Local\Temp\bglwzdj.exe" "-"
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Adds policy Run key to start application
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • System policy modification
      PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\ecaeaxwzeeagenzhcecaea.wze
    Filesize

    280B

    MD5

    f9e4062d3f62b1dd2b126eacbc20cce4

    SHA1

    c943bf03f22fbe2c0e2e0d900cf3d1eedb91ffff

    SHA256

    9a99c63421796b2c625d457128825a99c346a3bae8ee833a584673b200caebca

    SHA512

    3ad835c03f79b887b503806309301256e8231e23d10de1526bb920bab66bf12b9dfd84d2c36277400faed51073bb1fd29f1f408156c9bfa878bf908e7b912f77

  • C:\Users\Admin\AppData\Local\vencjrbpfqxoxrohnajshowgukvctcwtm.fox
    Filesize

    4KB

    MD5

    11e29203a8a8076358114e66f2c3f258

    SHA1

    f8fa74fdfefb69a9fe276309a46ba16e01f4b8f4

    SHA256

    87adfd40e551b5049b4d342ee37553c1052a0afae54c04b70ceffe0533bb8d82

    SHA512

    3950a01090e33ac5e84d8a1e8635e833d016d9a288e9cf6c820b26367bec4d5a3cdb0e2b74581c7159f90a1386c93cdd4df806bf3dac87b9b79caa1249bb4024

  • \Users\Admin\AppData\Local\Temp\bglwzdj.exe
    Filesize

    2.0MB

    MD5

    60bfd447b06a7b60892f81bac6595d74

    SHA1

    19dba8fe601bf8de9dad39638e3687c0d95c0cb0

    SHA256

    b80b63225adcc4861f0f67ddea3da849ba23da9b5018deccf3817ae94a4fd275

    SHA512

    e62c7690e689cd106c135d60b7765f003c26ed2799953a7d65bac4331a56a4ccaaf7486496eb7c21c3b03e56b14b226605b3a35e3067db6c35e2adde827a2e9b