Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe

  • Size

    73KB

  • MD5

    436a304c7e32fbccaec70b468b0b9460

  • SHA1

    e5e30ddc01e548e206546e6a6594c35773f67763

  • SHA256

    7a001732692c18425f9dfd5f05900c4158e403e27abe39858d83bca3dbf9f690

  • SHA512

    c93d2f2782c5684e3fa6aa5616d958152767de7f4eed270a496fee28a87512a8ec78058a6619dd1c591e12ea441a45be89b1415fd658d86d465771e088fccaae

  • SSDEEP

    1536:xMGw9y+pAF9LNUK/gYr2yTJfY1Nvwn2TerK/bFm9xnos5O6uA4m7:fnDUK/g51Non2ioFm02O6uA/7

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1412
        • C:\Users\Admin\AppData\Local\Temp\436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Windows\SysWOW64\asgoovoat.exe
            "C:\Windows\SysWOW64\asgoovoat.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Windows\SysWOW64\asgoovoat.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2252

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adxooheat-eacur.exe

        Filesize

        73KB

        MD5

        31348a847ea08f53aba28a23fe047430

        SHA1

        5b18c9c460aaa0ba4e180d85e4ecd52b0c3e16ca

        SHA256

        8c2bfa14bda483343ed727ae4659b172f314a096156634273dd1e565018e0d88

        SHA512

        dfe0548a69b5d8d6f9195d2b70e6b0d163f7295584f371b4162dfede9a5a7d5a0ad1c97b3144d6ac1d4c0bef81c14b9e00689ca2610a82d0be38d49a5b41c51a

      • C:\Windows\SysWOW64\esfovook-coab.exe

        Filesize

        74KB

        MD5

        b46c821de003ac31cf563f3576520c66

        SHA1

        040669b6c1f2e8112ba80ced13f4edaeea10f338

        SHA256

        60f7572bc05e83866e14b81c775c8e8f985351af0fd05282283198bbf45b8e50

        SHA512

        fa36183a16eab068b928ed5a0d7e100825fd5e60dd9873bc8ba293fa4498e49ce9b935a6c54bed22157dc51828b2c00eaa177ff690c3c6d12097336ecd997e23

      • C:\Windows\SysWOW64\ttoagoac.dll

        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • \Windows\SysWOW64\asgoovoat.exe

        Filesize

        71KB

        MD5

        3ee6440446c59d05dd020f0635636ae8

        SHA1

        3876a8f8d8039e125510418e0a8e1a64232a7b61

        SHA256

        c1d69b2176108e5f924ff5c627e115fd7cc5e227560c27e963bc0ee2a4c8776e

        SHA512

        fa2bf2498159183f8558d0377d084b4dc5461228e2798b373a89514b07e3b9a163be9063401d2fc254efb7f92c52baa125d98e9b85a3e88dc9042d90c28d620c

      • memory/1448-50-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2240-7-0x0000000000400000-0x0000000000403000-memory.dmp

        Filesize

        12KB

      • memory/2252-51-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB