Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:55

General

  • Target

    7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    7cabd8c76347de60b95c9b5524ed7b80

  • SHA1

    f33abf3ebe2206334a3ad8aaa0b98528d46e9b92

  • SHA256

    b48227678c8de9bb7f12153ff2cfbf490eaf86adda210d784e764f9a3f6b4ec8

  • SHA512

    bca2244ce9bf6b2679e8c0376243a569d908429d8b0ef667fd1ffe8c8f4ea9c16a53e3973bb0325831c4f8e8cd5323e797756f6d5b199a4f8e9a334f4014ec8b

  • SSDEEP

    1536:xPhWNc6tJBsHnsim25qCp7nwHyxTQrQRLI0:xKR4sf25qCp7wHyxEcH

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3540
        • C:\Users\Admin\AppData\Local\Temp\7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\7cabd8c76347de60b95c9b5524ed7b80_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Windows\SysWOW64\ahgetah-adac.exe
            "C:\Windows\SysWOW64\ahgetah-adac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:208
            • C:\Windows\SysWOW64\ahgetah-adac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1476

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ahgetah-adac.exe
        Filesize

        70KB

        MD5

        058046c67c22091a73f455dcc75ca9c7

        SHA1

        2e4f09ea490911124ac8440105ff8465f15d8bfa

        SHA256

        172a723ec6abd1a92823700439d4e077b2ca72b1020fc2a9dd93adb33fe67795

        SHA512

        fa4c7b8ea72d21349c797eead9bb00be72f2f25f320d9d33c48034758923570873814743012f626f7e7372b4ae6f421c807c5574e185e4fed65edb51fe826bd7

      • C:\Windows\SysWOW64\exdomut.exe
        Filesize

        74KB

        MD5

        091ff6169ba171ec01e65a97be2fdf96

        SHA1

        dfebd2c2eb2b0dd1396dbcb554784946fc45c682

        SHA256

        fa3eaa6e5e7dba462cb6fb7146f0d0eb0d6b58e2144fd4b09b12805930a45c46

        SHA512

        b2f198408e5e712122d8ef9be4abfef1616275e49a63595f61441b8fc1f85edfc2b26f3803a7a9c20af09879a3a918ba5359c0697c79673915e28832fc29911d

      • C:\Windows\SysWOW64\oulboopeah-oufid.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ubdoaneb.exe
        Filesize

        72KB

        MD5

        bb6ceddb9a2f23798ecd28c2d346ffae

        SHA1

        1bb4507fe32b07946b38812c7b2c50beb7317216

        SHA256

        0ccd89e979f0096b7df2c324426f6bad167b5a844bea180fd9df1e83e2dc3eab

        SHA512

        d874891f37f3bf704a02c78e747611dee12320c755ec19cef2be80f9d1661c98fc08ca678e113cc76692b30419ba59776ce716e7352e0d221805dce65e6aadcb

      • memory/208-47-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1012-3-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/1476-48-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB