Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:55

General

  • Target

    7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    7cabd8c76347de60b95c9b5524ed7b80

  • SHA1

    f33abf3ebe2206334a3ad8aaa0b98528d46e9b92

  • SHA256

    b48227678c8de9bb7f12153ff2cfbf490eaf86adda210d784e764f9a3f6b4ec8

  • SHA512

    bca2244ce9bf6b2679e8c0376243a569d908429d8b0ef667fd1ffe8c8f4ea9c16a53e3973bb0325831c4f8e8cd5323e797756f6d5b199a4f8e9a334f4014ec8b

  • SSDEEP

    1536:xPhWNc6tJBsHnsim25qCp7nwHyxTQrQRLI0:xKR4sf25qCp7wHyxEcH

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1244
        • C:\Users\Admin\AppData\Local\Temp\7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\SysWOW64\ahgetah-adac.exe
            "C:\Windows\SysWOW64\ahgetah-adac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Windows\SysWOW64\ahgetah-adac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2816

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\exdomut.exe
        Filesize

        74KB

        MD5

        b6d459fd8c0e9efd30855695c45f6d6a

        SHA1

        f0b0705e8f2edb89d97b825819b2b6b516859221

        SHA256

        ca6970e2e6fade0f9812dbf5b89ad8957ca82814af24c8758f80496881ccfc4e

        SHA512

        d87a40ee9dea8e6a595f9c3f5b78a473c592ed47abd998725692a736ffa71e97b14c634bdb4e1e526ab51f42bca2e46d5b6b20413981bd52e718f316f9777a72

      • C:\Windows\SysWOW64\oulboopeah-oufid.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ubdoaneb.exe
        Filesize

        72KB

        MD5

        94d55fa28fdfac85f7b71bca59e7508a

        SHA1

        601395a950e13f1e44c8c35f8cdd4e03459e4876

        SHA256

        9377d5587d286ee30c01c30200da2b917d0783675bc80effedd47e31b962b12c

        SHA512

        e1095089dd22b450aebf3ba9325fb7a9e97a794ee3365ac333ddd99241df2e664141db24dd5fe5cce51f957802ed72ef8f3bbe64df0538c05086c20d762a5b98

      • \Windows\SysWOW64\ahgetah-adac.exe
        Filesize

        70KB

        MD5

        058046c67c22091a73f455dcc75ca9c7

        SHA1

        2e4f09ea490911124ac8440105ff8465f15d8bfa

        SHA256

        172a723ec6abd1a92823700439d4e077b2ca72b1020fc2a9dd93adb33fe67795

        SHA512

        fa4c7b8ea72d21349c797eead9bb00be72f2f25f320d9d33c48034758923570873814743012f626f7e7372b4ae6f421c807c5574e185e4fed65edb51fe826bd7

      • memory/1368-7-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/2816-54-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2944-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB