Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:56

General

  • Target

    5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    5d2910d44c359d4fe9c03484afc3ad60

  • SHA1

    39669d42fcd1294f9c79941f6fd00e99687bba2d

  • SHA256

    441d619782b3a94371f3449ca1c5607c366d01151ce0c40b1bb9c9bb2ba5e78a

  • SHA512

    b3f5ffd3bb820b26bee6cac33193e27a51086de0b52ed447407943d82a04a91ea8ad6751d770b52913700297bdd560c3542c61fb7df49af1732089384a0d6d28

  • SSDEEP

    1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwomlE:YeKn95d+RCQmByH9NJQ

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3424
        • C:\Users\Admin\AppData\Local\Temp\5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\froaboah-eafoot.exe
            "C:\Windows\SysWOW64\froaboah-eafoot.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1544
            • C:\Windows\SysWOW64\froaboah-eafoot.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3172

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\aflanad.exe
        Filesize

        72KB

        MD5

        05f319cec167232ed6b594d32582d6c5

        SHA1

        6159825f8e2dbd5f83644ce8041d7e68fe1dae80

        SHA256

        d1a08b6aadfee8e9bb376e1ed1e27b803c34efb75f553e41a9c1b88b8c91da53

        SHA512

        6780f031c6723fd804d2839731d43ce89a841e9f6a19fbc9cb4ef043e632debad0866df59860e07c16f6c7a061da30600322dfe2606d4a2349c29faa6d29af39

      • C:\Windows\SysWOW64\froaboah-eafoot.exe
        Filesize

        70KB

        MD5

        9e071e661fa97ea51e854a333d916ef6

        SHA1

        9aaadaf0add9aa511a3c64cd55f51557691a470f

        SHA256

        9042343f0387f2c6c6ba7ff5b577f39604bf7e560d4945a560e6ad02f68e8c1d

        SHA512

        fa28bb792e0921698991774f0d9b5ab9f41fdd7761fbbd1533213ddee658ebbac7fef035dae901fb19bd280a8985c111a416f945c2036c9628a02fbfe5ffd7d0

      • C:\Windows\SysWOW64\ovnokeab-aveab.exe
        Filesize

        73KB

        MD5

        d09e5d49df0d79f3f3a62e109cce161d

        SHA1

        b97eaf47d1fb6e2950a91d5355a6c3155d904abf

        SHA256

        6ceab8f3efbd8273e22a2473c14c21a88ab7fc469b33ea3525fe73e415c7a6a4

        SHA512

        922c880a45e8cb790e8126aa8ea7ece4d8fb2807ccd067b2f2d3951708a728854a7d8b4ce4f7f6204753e889da3230cfa079ca635263821c271b38828a87f88a

      • C:\Windows\SysWOW64\uvfikeas.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • memory/1544-47-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1636-3-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/3172-48-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB