Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:52

General

  • Target

    511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe

  • Size

    73KB

  • MD5

    511b6dde19f7aa51affd6b2f24cb64f0

  • SHA1

    397336be17b16a4798599d8fa92074eaeee54986

  • SHA256

    9d715b03b0fb6ccb57e95af321a3dd6a9d51a23aa099a8e39e2936902c4b149d

  • SHA512

    df948dca7866deb792677b297c495e2c4e3cdc6f9d429d4184bf312a53fc5a11f047ce7d00139611d007796639bc340555fb717d4f2fd09f69936b0bb25d4036

  • SSDEEP

    1536:xWLw62p7KTxU0IIBhVu2d7mN9msbqt36etdL:lgTJBq2d7e9ahN

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3536
        • C:\Users\Admin\AppData\Local\Temp\511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:3156
          • C:\Windows\SysWOW64\idmuream-omum.exe
            "C:\Windows\SysWOW64\idmuream-omum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1100
            • C:\Windows\SysWOW64\idmuream-omum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4424

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\asheaxed-eacoab.exe
        Filesize

        73KB

        MD5

        cd52c7788edb6d2444c4619329c24bdb

        SHA1

        e2137333e7ec6e44bd98caef7bfaea17698639da

        SHA256

        7a26f0103771e471bcc30ce286332b567c96b38098a3de7b9567f99f845a7ae4

        SHA512

        a7e6a53906fabcc1d2f259608c45653e524727196b1289b3a8672d8c6ade9766881d714dd07ffb83c437feb3800d47bcd4426927450b9407efe10e780b77525d

      • C:\Windows\SysWOW64\avroocoat.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\idmuream-omum.exe
        Filesize

        71KB

        MD5

        1ba57a817d7a33b129dcec47ed7acbe6

        SHA1

        fd374b9df3fd8d96887108d4095c5821ba96633b

        SHA256

        c79fa2edf1959e3c2977643a9a4d2ea0a63ef338fdc0cccbc1b0be4f4dcc84ec

        SHA512

        011f50dd15410313ad66e679f535ace77528eae1926e501dff9763c6e569d49fa497f62711d862c7c23b1279bcab5210a219b7cc2f0e3e55dcc0f3fe592c2172

      • C:\Windows\SysWOW64\ihxukis.exe
        Filesize

        74KB

        MD5

        a702f152e9a02b76249cb209eb006141

        SHA1

        00ee80473bcf5338f5586dd2742a199b78fd4bbd

        SHA256

        07cd4225b785535945d03eaae59f66185548ec0644f2453a445fffc5f7d53214

        SHA512

        210f5805a5f5dc1532bbc49741fecb401f3f4913b354fd90cd6f16eb025f8d77220009088a94574a906b4ffab04bdb41067418de7b354fc61dfdacdb08de3ad4

      • memory/1100-47-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3156-3-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/4424-48-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB