Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 22:12

General

  • Target

    436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe

  • Size

    73KB

  • MD5

    436a304c7e32fbccaec70b468b0b9460

  • SHA1

    e5e30ddc01e548e206546e6a6594c35773f67763

  • SHA256

    7a001732692c18425f9dfd5f05900c4158e403e27abe39858d83bca3dbf9f690

  • SHA512

    c93d2f2782c5684e3fa6aa5616d958152767de7f4eed270a496fee28a87512a8ec78058a6619dd1c591e12ea441a45be89b1415fd658d86d465771e088fccaae

  • SSDEEP

    1536:xMGw9y+pAF9LNUK/gYr2yTJfY1Nvwn2TerK/bFm9xnos5O6uA4m7:fnDUK/g51Non2ioFm02O6uA/7

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3564
        • C:\Users\Admin\AppData\Local\Temp\436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\436a304c7e32fbccaec70b468b0b9460_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\SysWOW64\asgoovoat.exe
            "C:\Windows\SysWOW64\asgoovoat.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\asgoovoat.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2612

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adxooheat-eacur.exe

        Filesize

        73KB

        MD5

        833e81b747de9278b65ab5f193effbf4

        SHA1

        b0b604eb405a5c90d8e87ddcb0b2db89fe8f4b4c

        SHA256

        34c5d833f661be81bf6a39db07b5400516d83f5a4825714aaf6e7f6d89d4e4d8

        SHA512

        370a5589724dabd21f74035638d769361a99dc3c821c997c1d950ad633e95893339840bb092376a56d1ca9a7af4c5cfea52b044be372aad1221f0f873db80742

      • C:\Windows\SysWOW64\asgoovoat.exe

        Filesize

        71KB

        MD5

        3ee6440446c59d05dd020f0635636ae8

        SHA1

        3876a8f8d8039e125510418e0a8e1a64232a7b61

        SHA256

        c1d69b2176108e5f924ff5c627e115fd7cc5e227560c27e963bc0ee2a4c8776e

        SHA512

        fa2bf2498159183f8558d0377d084b4dc5461228e2798b373a89514b07e3b9a163be9063401d2fc254efb7f92c52baa125d98e9b85a3e88dc9042d90c28d620c

      • C:\Windows\SysWOW64\esfovook-coab.exe

        Filesize

        74KB

        MD5

        9581634df469048208ce599266a22c81

        SHA1

        6bad09c46e27d2d0d63d87554df9a9b5d401320a

        SHA256

        bc6dc59833b2aa4586631e47f1ba519f4320bcca791d89036c9525a966ca1b14

        SHA512

        1432bbab5ff4fe488d5b1d8cdfeb69e1ccdba0c4cd42e27f6d4211e075946cef4b796378743d3f6a203f512140adfa4cc0a859b5d44a3b0a0ecddb00d95214b8

      • C:\Windows\SysWOW64\ttoagoac.dll

        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • memory/1520-3-0x0000000000400000-0x0000000000403000-memory.dmp

        Filesize

        12KB

      • memory/1644-47-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2612-48-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB