Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-06-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe
-
Size
821KB
-
MD5
37b3a91b380bcfcf0e99968cd8b08a20
-
SHA1
2613b76e195f3c4a9df49550a81f51bc890f5d33
-
SHA256
cb3adeaee03768c5f785a46500f067efc4760f61b560cd07cf349ba4de1559cb
-
SHA512
086be58b775fd2b315d8ceb65d0276a0d848e7f5f157cb95b7cd2bd8398fb1e762f2dcc74657802b6a760c8e673d0f38a5c344318cad447f6b7a79dd152036b5
-
SSDEEP
12288:MOlZxSrnhmcLzzC4mkpRcXVeqGuoNApa+4nQew2wYuygUGv7PjIyk9DC:MCZxSrnscLXBmKyleqBa5nQKPuDDjc9m
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2816 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1932 set thread context of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 2468 set thread context of 1192 2468 wab.exe 21 PID 2468 set thread context of 1500 2468 wab.exe 36 PID 1500 set thread context of 1192 1500 mtstocom.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2816 powershell.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 2468 wab.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe 1500 mtstocom.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2468 wab.exe 1192 Explorer.EXE 1192 Explorer.EXE 1500 mtstocom.exe 1500 mtstocom.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe Token: SeDebugPrivilege 2816 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1932 wrote to memory of 2816 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 30 PID 1932 wrote to memory of 2816 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 30 PID 1932 wrote to memory of 2816 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 30 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2624 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 32 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2684 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 33 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2468 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 34 PID 1932 wrote to memory of 2536 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 35 PID 1932 wrote to memory of 2536 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 35 PID 1932 wrote to memory of 2536 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 35 PID 1932 wrote to memory of 2536 1932 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe 35 PID 1192 wrote to memory of 1500 1192 Explorer.EXE 36 PID 1192 wrote to memory of 1500 1192 Explorer.EXE 36 PID 1192 wrote to memory of 1500 1192 Explorer.EXE 36 PID 1192 wrote to memory of 1500 1192 Explorer.EXE 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe"2⤵
- UAC bypass
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\37b3a91b380bcfcf0e99968cd8b08a20_NeikiAnalytics.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"3⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2684
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2468
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\mtstocom.exe"C:\Windows\SysWOW64\mtstocom.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1500
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Scripting
1Virtualization/Sandbox Evasion
2