Resubmissions

18-05-2024 08:15

240518-j53dzsbc5x 10

18-05-2024 08:05

240518-jywb4aah7t 8

18-05-2024 06:57

240518-hrev4agg4z 7

Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 06:57

General

  • Target

    a77c54306bb0f7526d059b0a76cc4bb0_NeikiAnalytics.exe

  • Size

    320KB

  • MD5

    a77c54306bb0f7526d059b0a76cc4bb0

  • SHA1

    75c29b4c97783d5f69925296582358d36011cf90

  • SHA256

    d8e0e4e4c6d3ee6e27ea515fe0bab1d9e9627d9fd603128cdacdd28fbcfd7b5f

  • SHA512

    1db46c0b73aba5ce553213ccaad2a256dc729e861326460e83739a4a7368ac547c88da953beef3151df89b423dc259e05cf429ce209fbab463ec2b3c4057c53a

  • SSDEEP

    6144:7tatPE5TxP8ev1zQBgexOdw6rpI9FsAC9:oPwTt8Cl+zGp64

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a77c54306bb0f7526d059b0a76cc4bb0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\a77c54306bb0f7526d059b0a76cc4bb0_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\uxleg.exe "C:\Users\Admin\AppData\Local\Temp\a77c54306bb0f7526d059b0a76cc4bb0_NeikiAnalytics.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:1068
      • C:\Users\Admin\AppData\Local\Temp\uxleg.exe
        C:\Users\Admin\AppData\Local\Temp\\uxleg.exe "C:\Users\Admin\AppData\Local\Temp\a77c54306bb0f7526d059b0a76cc4bb0_NeikiAnalytics.exe"
        3⤵
        • Deletes itself
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2012
        • \??\c:\Program Files\bgrsx\lzleyqhui.exe
          "c:\Program Files\bgrsx\lzleyqhui.exe" "c:\Program Files\bgrsx\lzleyqhui.dll",Group C:\Users\Admin\AppData\Local\Temp\uxleg.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Enumerates connected drives
          • Writes to the Master Boot Record (MBR)
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\Program Files\bgrsx\lzleyqhui.dll
    Filesize

    97KB

    MD5

    24f509c98c3d8a2050939ebfde5358a6

    SHA1

    a46d4df2c6e05201623a17f820362875538b3461

    SHA256

    9242e97421aa7b5717907adc18069281668d3176299c0a58d68297c433e2b7a7

    SHA512

    88c16b79144128cefcfd969ab8c76fd120dc8cdabc596ffdd4fc66214adce2e5c11f8ce89c70616834dc2e893c1ab37fbbbe641977df30df50d065c981d6aa5f

  • \Program Files\bgrsx\lzleyqhui.exe
    Filesize

    43KB

    MD5

    51138beea3e2c21ec44d0932c71762a8

    SHA1

    8939cf35447b22dd2c6e6f443446acc1bf986d58

    SHA256

    5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

    SHA512

    794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

  • \Users\Admin\AppData\Local\Temp\uxleg.exe
    Filesize

    321KB

    MD5

    4e07bd40c3bc523d21ff52a25e87c337

    SHA1

    ab4f7de2960da3a49227b5e47471cdb67dfcab98

    SHA256

    6e77e6896e97cc8f56b7830968222aa2fbae992d48d5623078d83b94a2cd850d

    SHA512

    abc7f22a82e97e5571100f151e080c07c1dbffa0a70edafb5c9aa86c87df003f802276ad4a74b3c9728a6fbe367d360e5512e6e7aff4aa5b06e8caa51949e5cd

  • memory/2716-17-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/2716-18-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/2716-22-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB

  • memory/2716-23-0x0000000010000000-0x0000000010038000-memory.dmp
    Filesize

    224KB