Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:53

General

  • Target

    6660c56c7a8b7b64e2bd5b829617c050_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    6660c56c7a8b7b64e2bd5b829617c050

  • SHA1

    6029c52b635a46501e3ee94ec6526fb64feec394

  • SHA256

    cfa41188e38a7b48d38e1844ca5f972dcb230b6eaf5a2f08e10950257f5307ed

  • SHA512

    5591929d9081bc577bad9545e6ed06eb3a91e0bc84304d49a829ea5c39a756f5caccd9f4ed29677c73b5c58de5fd5a0c49b05ad6b53e69e0164910e1fe632b0f

  • SSDEEP

    768:x/nbDcnZARkcr07JP9Xdg7SV5bWNy1IMakG98N+hayyyOHoW5iKTNGNXft9RxVHY:xDDcIJ0JlXuGEUaWMnHcJOVkr7

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3336
        • C:\Users\Admin\AppData\Local\Temp\6660c56c7a8b7b64e2bd5b829617c050_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\6660c56c7a8b7b64e2bd5b829617c050_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Windows\SysWOW64\ehtoapor-dat.exe
            "C:\Windows\SysWOW64\ehtoapor-dat.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3896
            • C:\Windows\SysWOW64\ehtoapor-dat.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4476
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3844 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:772

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\atbemood-adeas.exe
          Filesize

          72KB

          MD5

          f16d7327d121f228b788e2b3b13b20dc

          SHA1

          5b26ee6456c2d54efcb835b82c0ce0aa75488ac8

          SHA256

          6885b050f40fee55e7e0a788b318d4497d2ad7dbfc0a8ee70bc61415377843c4

          SHA512

          e264827880e5035101a4b89a54752e991243e63cf3fdb7ce0bb7572f41cbdfb81d5d7d4e13c59c857b5586546861cba7052e849547874c55c8530d2c8638004f

        • C:\Windows\SysWOW64\easvesig-roas.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • C:\Windows\SysWOW64\efreasoat.exe
          Filesize

          73KB

          MD5

          1dbc9c7ac51100ba4f644857a8c8b694

          SHA1

          2712c2e9c5412a85d2830aff212487952852a08e

          SHA256

          c5298fcb26d474ce00f47a3b9c44b5c289fa030f72d91671d7bda2bf8d69a786

          SHA512

          5e67590977ac5d29b5dd5d64d32c025e2ad0db7012a1985dfff4288733d311b294a87865fd1177e79c4e8b651cd679f3c8fe242fb263b74deffda706f7afd7c4

        • C:\Windows\SysWOW64\ehtoapor-dat.exe
          Filesize

          70KB

          MD5

          9d449571306b93d793ee450e13c0b546

          SHA1

          948a00cdcf4754e7e1cac83aa0d6b91cbb1ae3e1

          SHA256

          676945628b5549287f9efe3d47cb93e6207a0b45da126f6fc07472f1ebe6ae4e

          SHA512

          337ad790765671da28b6387b0e188ba57779e66badfb85254d28d1f95ad6676993cff675c8a2cf7f447dd356d1dea18623aa5cbff926aafa6ff1bc4f0eecb09d

        • memory/1424-3-0x0000000000400000-0x0000000000403000-memory.dmp
          Filesize

          12KB

        • memory/3896-29-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4476-45-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB