Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 22:00
Static task
static1
Behavioral task
behavioral1
Sample
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe
-
Size
73KB
-
MD5
46bc3fdaaba1df17bfa2b307f3cca530
-
SHA1
67f09a0f8aeea26c9a6c7c064e6d6c5e7ad4c21b
-
SHA256
3c8e9e73fef15cb004f4eaee359a31f7bf3cdbb3139062a6c9174f53e6c31860
-
SHA512
3d7e87e19b40225bdb934afa6b2076debc6202f657db4a3e7bc815480df8d17cc59ba6ed0193e76282d5e4c4c58d5110a1e2c4031c0abc4bbba0f7ab30a0c36d
-
SSDEEP
1536:xE52iwhqb1tqObPvZkcUbSpx7/wteyNjLS:20PhqZ/TvZtYSXceKnS
Malware Config
Signatures
-
Processes:
arvageg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" arvageg.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
arvageg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" arvageg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\igbemit.exe" arvageg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} arvageg.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
arvageg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe arvageg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" arvageg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ibguvoop.exe" arvageg.exe -
Executes dropped EXE 2 IoCs
Processes:
arvageg.exearvageg.exepid process 1812 arvageg.exe 2608 arvageg.exe -
Loads dropped DLL 3 IoCs
Processes:
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exearvageg.exepid process 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe 1812 arvageg.exe -
Processes:
arvageg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" arvageg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" arvageg.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
arvageg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" arvageg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} arvageg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify arvageg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" arvageg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eadxeakom-easur.dll" arvageg.exe -
Drops file in System32 directory 9 IoCs
Processes:
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exearvageg.exedescription ioc process File created C:\Windows\SysWOW64\arvageg.exe 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ibguvoop.exe arvageg.exe File opened for modification C:\Windows\SysWOW64\igbemit.exe arvageg.exe File created C:\Windows\SysWOW64\igbemit.exe arvageg.exe File opened for modification C:\Windows\SysWOW64\eadxeakom-easur.dll arvageg.exe File created C:\Windows\SysWOW64\eadxeakom-easur.dll arvageg.exe File opened for modification C:\Windows\SysWOW64\arvageg.exe 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\arvageg.exe arvageg.exe File created C:\Windows\SysWOW64\ibguvoop.exe arvageg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
arvageg.exearvageg.exepid process 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 2608 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe 1812 arvageg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
arvageg.exedescription pid process Token: SeDebugPrivilege 1812 arvageg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exearvageg.exedescription pid process target process PID 2172 wrote to memory of 1812 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe arvageg.exe PID 2172 wrote to memory of 1812 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe arvageg.exe PID 2172 wrote to memory of 1812 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe arvageg.exe PID 2172 wrote to memory of 1812 2172 46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe arvageg.exe PID 1812 wrote to memory of 428 1812 arvageg.exe winlogon.exe PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 2608 1812 arvageg.exe arvageg.exe PID 1812 wrote to memory of 2608 1812 arvageg.exe arvageg.exe PID 1812 wrote to memory of 2608 1812 arvageg.exe arvageg.exe PID 1812 wrote to memory of 2608 1812 arvageg.exe arvageg.exe PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE PID 1812 wrote to memory of 1212 1812 arvageg.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\46bc3fdaaba1df17bfa2b307f3cca530_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\arvageg.exe"C:\Windows\SysWOW64\arvageg.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\arvageg.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD54c36803c51fa823bbf8de6c823ed9af3
SHA14c3f1d3f96d56b4a13367c1628727c9373fc6109
SHA256ce9fa3d01185f9dde6082fbcd456dbec763538161f2cfb45f6f0e3fc487b3943
SHA512ca6e0e3d453e6bd7ea1c5f61a010ef7b208c68900177a6cbe71ca5a9e1d3ffcff4a36299b5c40f081ab0e4ce1a65e0d6827aa1dfce015eb2fdbe41a3e7cfd393
-
Filesize
73KB
MD552fb20aeb6b5876f0ee8441182e5f8f5
SHA1dbd30227d01d201f74dc4c4ecae55289dc2c61d5
SHA256a126f2fe8a49d648c4da5a7b27ec6afba7aba81e7009705bc65521a313eac9e4
SHA512afaca884a5262889c11f0bc6b048ab3199886cb0eca103e0895ff58d81d5804926a3d2075a105ceb570fb8077859c086b1b767710899be8f6297c6dc74d6b53b
-
Filesize
70KB
MD53b8f8a1b220eec744f8e6c78a25fda71
SHA1043dfe138d3e07347ed8950b1d5cd085f0267e92
SHA256ecabc85aa4e2f1d4b123d95e69ad897e27f79810dad7ad3c813f2d35b1412b0d
SHA512e40f6b42e837e1be723d15da51160ce1e1f0a43582b94464e6340a419450c7b959a04ad04b10035883df69db232c5f4e5d11c6690daddd105fe092ea356d9ce2