Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
13/05/2024, 21:22
Behavioral task
behavioral1
Sample
1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe
-
Size
482KB
-
MD5
1d621162c960363dc66ff9e866526960
-
SHA1
e4e5fa50535660cc5c2434c3ece8e914fe2530bb
-
SHA256
5161cb8966299ecaf5fc1e554008a1289166b23e3bab3b0572c26a31c6405d14
-
SHA512
7c6c92d1623e05f1c106d1509806b49552117d9584d0eff48a612e60769e6c0866a26a092d51d7621f87c486f5b349a09b3e13272654401811a8e6cf140e2a89
-
SSDEEP
6144:g5u5eG44AeJ2ssftlVN+zBfGrSWm+omDAgQsSygGG2IszA9B:Cu5eG4bsilNoGSJ+omDAdsWGLT8D
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2024 ywgzi.exe -
Executes dropped EXE 2 IoCs
pid Process 2024 ywgzi.exe 3012 xnveps.exe -
Loads dropped DLL 7 IoCs
pid Process 1392 cmd.exe 1392 cmd.exe 2024 ywgzi.exe 3012 xnveps.exe 3012 xnveps.exe 3012 xnveps.exe 3012 xnveps.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000b000000012279-1.dat upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\wfl = "c:\\Program Files\\wxozx\\xnveps.exe \"c:\\Program Files\\wxozx\\xnveps.dll\",WriteErrorLog" xnveps.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\r: xnveps.exe File opened (read-only) \??\u: xnveps.exe File opened (read-only) \??\z: xnveps.exe File opened (read-only) \??\e: xnveps.exe File opened (read-only) \??\n: xnveps.exe File opened (read-only) \??\p: xnveps.exe File opened (read-only) \??\q: xnveps.exe File opened (read-only) \??\s: xnveps.exe File opened (read-only) \??\t: xnveps.exe File opened (read-only) \??\y: xnveps.exe File opened (read-only) \??\h: xnveps.exe File opened (read-only) \??\j: xnveps.exe File opened (read-only) \??\v: xnveps.exe File opened (read-only) \??\g: xnveps.exe File opened (read-only) \??\l: xnveps.exe File opened (read-only) \??\i: xnveps.exe File opened (read-only) \??\k: xnveps.exe File opened (read-only) \??\m: xnveps.exe File opened (read-only) \??\o: xnveps.exe File opened (read-only) \??\w: xnveps.exe File opened (read-only) \??\x: xnveps.exe File opened (read-only) \??\a: xnveps.exe File opened (read-only) \??\b: xnveps.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 xnveps.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification \??\c:\Program Files\wxozx\xnveps.exe ywgzi.exe File opened for modification \??\c:\Program Files\wxozx ywgzi.exe File created \??\c:\Program Files\wxozx\xnveps.dll ywgzi.exe File created \??\c:\Program Files\wxozx\xnveps.exe ywgzi.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 xnveps.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString xnveps.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2260 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 xnveps.exe 3012 xnveps.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3012 xnveps.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2176 1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe 2024 ywgzi.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2176 wrote to memory of 1392 2176 1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe 28 PID 2176 wrote to memory of 1392 2176 1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe 28 PID 2176 wrote to memory of 1392 2176 1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe 28 PID 2176 wrote to memory of 1392 2176 1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe 28 PID 1392 wrote to memory of 2260 1392 cmd.exe 30 PID 1392 wrote to memory of 2260 1392 cmd.exe 30 PID 1392 wrote to memory of 2260 1392 cmd.exe 30 PID 1392 wrote to memory of 2260 1392 cmd.exe 30 PID 1392 wrote to memory of 2024 1392 cmd.exe 31 PID 1392 wrote to memory of 2024 1392 cmd.exe 31 PID 1392 wrote to memory of 2024 1392 cmd.exe 31 PID 1392 wrote to memory of 2024 1392 cmd.exe 31 PID 2024 wrote to memory of 3012 2024 ywgzi.exe 32 PID 2024 wrote to memory of 3012 2024 ywgzi.exe 32 PID 2024 wrote to memory of 3012 2024 ywgzi.exe 32 PID 2024 wrote to memory of 3012 2024 ywgzi.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\ywgzi.exe "C:\Users\Admin\AppData\Local\Temp\1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\ywgzi.exeC:\Users\Admin\AppData\Local\Temp\\ywgzi.exe "C:\Users\Admin\AppData\Local\Temp\1d621162c960363dc66ff9e866526960_NeikiAnalytics.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
\??\c:\Program Files\wxozx\xnveps.exe"c:\Program Files\wxozx\xnveps.exe" "c:\Program Files\wxozx\xnveps.dll",WriteErrorLog C:\Users\Admin\AppData\Local\Temp\ywgzi.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
181KB
MD564d90c8b4805927aa479ed689fdb6779
SHA14c4c834614cc31f2bd246018776dc1ba431ac9e0
SHA25684aa0af13285469bbd2a6eaf30e2076cd6c7fa103e5ac14cfe99b95eb1de2124
SHA51248391cb7e51afb016650613af754dcb5b5d283417f0994624e505fd35082b428497a437a0b27929cfb8cbc3ac127ce271c95fdb28e47caed093a5e3bab4efd0e
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
482KB
MD54cf6cbb3cc4ade83f61bea1ecb3cd519
SHA17b60cfc191969980ee4c2ef7c3b01c45043485db
SHA25662a8a9641799f64fa4d3d2dbed7900314557b779fce55b8b7d62f57fb19e3190
SHA5127f25485ef3d78da625335134851ec5c3b948c239b06a1042970d990af3e24eb9018e8db286e4b7c4d4cad8cb9941de1ec66882831ad484a63cd0996cb60a44c6