Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe
-
Size
73KB
-
MD5
7c76bc646ceb12ea0d7b22affd3c7120
-
SHA1
cfa9385f99e0a9e2ef3b620004b98957662b32a0
-
SHA256
b41dd8c002e54a9db0df2c82a4478fafe5b4f9a6433e7da6ebe46f00ed60bd11
-
SHA512
d45cf5427974b0e9641951fdbc371841a6319a378f6294627cc91ea6e1b0436d0d7ff628c4da1bd57ae843262ef18314db9c8bd89e2ca9760de9cc5ac69c2c73
-
SSDEEP
1536:xuZG3rqYGOJXGF6RlbOUWc7dFKJbeKHzl+v8KHD5oeJmqabqBK:4ZGbqGIeKHzQ8KHVoqmqaSK
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" cgobav-adum.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\uhlihax.exe" cgobav-adum.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eanvoafuh.exe" cgobav-adum.exe -
Executes dropped EXE 2 IoCs
pid Process 2168 cgobav-adum.exe 2052 cgobav-adum.exe -
Loads dropped DLL 3 IoCs
pid Process 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 2168 cgobav-adum.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" cgobav-adum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" cgobav-adum.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\uploateah-ixex.dll" cgobav-adum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" cgobav-adum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} cgobav-adum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify cgobav-adum.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eanvoafuh.exe cgobav-adum.exe File created C:\Windows\SysWOW64\eanvoafuh.exe cgobav-adum.exe File opened for modification C:\Windows\SysWOW64\uhlihax.exe cgobav-adum.exe File opened for modification C:\Windows\SysWOW64\uploateah-ixex.dll cgobav-adum.exe File opened for modification C:\Windows\SysWOW64\cgobav-adum.exe cgobav-adum.exe File created C:\Windows\SysWOW64\cgobav-adum.exe 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe File created C:\Windows\SysWOW64\uhlihax.exe cgobav-adum.exe File created C:\Windows\SysWOW64\uploateah-ixex.dll cgobav-adum.exe File opened for modification C:\Windows\SysWOW64\cgobav-adum.exe 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2052 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe 2168 cgobav-adum.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2168 cgobav-adum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2168 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 28 PID 2248 wrote to memory of 2168 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 28 PID 2248 wrote to memory of 2168 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 28 PID 2248 wrote to memory of 2168 2248 7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe 28 PID 2168 wrote to memory of 420 2168 cgobav-adum.exe 5 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 2052 2168 cgobav-adum.exe 29 PID 2168 wrote to memory of 2052 2168 cgobav-adum.exe 29 PID 2168 wrote to memory of 2052 2168 cgobav-adum.exe 29 PID 2168 wrote to memory of 2052 2168 cgobav-adum.exe 29 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21 PID 2168 wrote to memory of 1364 2168 cgobav-adum.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Users\Admin\AppData\Local\Temp\7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7c76bc646ceb12ea0d7b22affd3c7120_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cgobav-adum.exe"C:\Windows\SysWOW64\cgobav-adum.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\cgobav-adum.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5b264f96477b6caccfae18c273a7d38e3
SHA1ebfd6ac8b7d078f13968c4c166b16778a88a0b5e
SHA256ad8bfd606dada920e563d1c0e086f2157e2ede85630b1326ce5d520ced9f7ae2
SHA512f18b5ae485bc0947017916ef451dcd30595284e64230aca2fe08c523e150648c979bbaab31521650b5f1ff055aec82e725001e9b667ca1c6b01c598d75cc2f01
-
Filesize
73KB
MD5b626517e7f3273e5ca754b92d7deeab6
SHA130c1eeadbf0110e12d0c124965f26e98a06ab35d
SHA256a51c94eab016f4c9e8feba023c8507a9a6c9e66302c87d31f3c104b32b28b080
SHA512d14aa87388e7cbd0fbf9bd1d134fedf0796becd189dbed05362028bdeaae07adbfaee32c35052466dc192f8c6875a3dd77cf140032eae9e51da4ee093d026284
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5698a12c06f11be0a84302faf49758803
SHA1fad9b23f920f09b3e5eca3cadb5f588380dfec46
SHA2561c4321521c4edbeec0690a466a91ae6f83da327563f15d2c4f66ed21b1630d8a
SHA5125d946afa8f8efff9e6317047993b440fae32296b2a575a980b36af35e9030450f6485c53c937dcab7405456a4bbae34d544bc6450d5dd0bd90aeef580ca06c4e