Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:23

General

  • Target

    81b14e7d9551cc7f2835fd1777ac7940_NeikiAnalytics.exe

  • Size

    73KB

  • MD5

    81b14e7d9551cc7f2835fd1777ac7940

  • SHA1

    b232a5f0992cc93ccc01d7f3b961d0cdfd3677dd

  • SHA256

    37e9666756956230655c0b711f6028e3b17f9b8e2a43b8dda60ef339f52f5e8b

  • SHA512

    faa2b514f812c3044a515cd6aef4c729a4f4f003c737706387cc923bd789c2942a1e279e5539501e6a9d0b6a99bfaea3a0cb6248e7c392bd760a14b88b6d3ef3

  • SSDEEP

    1536:xl6p585dpr3KCUGCsqq2ku2S+Se0uyMWmiCeiq+uKQy6+2OOSGwm6S+yaG2quiCu:f6XY/3KCUGCsqq2ku2S+Se0uyMWmiCeZ

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1176
        • C:\Users\Admin\AppData\Local\Temp\81b14e7d9551cc7f2835fd1777ac7940_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\81b14e7d9551cc7f2835fd1777ac7940_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Windows\SysWOW64\idvovir-emum.exe
            "C:\Windows\SysWOW64\idvovir-emum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2096
            • C:\Windows\SysWOW64\idvovir-emum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2064

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\eaglufah.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\oubgoapead.exe
        Filesize

        74KB

        MD5

        7d98a3b3d8128fb9665a6013fb4a5e38

        SHA1

        ea1a8063b18cc28d24adc9d63d4f644aebbfae96

        SHA256

        9f8b3f9e0f6a9c10a4b9234902eb107e2627ffe4b6a8dc0c7495fee2ff6d5cda

        SHA512

        b7ea0dce1b8d05b5e70e2a6598e92bf64b6b2b929c5d61976c76866ff139c679f86b9156af8651dbc7067252baa5d2e9ce52cc9941fe499c72cecadab9e049c1

      • C:\Windows\SysWOW64\ucgonud.exe
        Filesize

        73KB

        MD5

        4fa41417e02f615d82248ae3e0a2f97b

        SHA1

        2f89e2d17e2e2138270df90d1942b983518206a9

        SHA256

        f6320d354feb57be0ca4e5b09abde63a620e1fcee07959d3a488e70cd316bcb6

        SHA512

        a9cbb3a642e5412d5f9dd6750ec00ee18de02831cedaab20d919a81b2f8c0e22c3c4d09f96907a8bd9b49743d1a0a204b864925b94d8735bd2b8ff0613949a70

      • \Windows\SysWOW64\idvovir-emum.exe
        Filesize

        71KB

        MD5

        a4672f594e86049178bba7477605cb8b

        SHA1

        c1316474f8b9e3b8867ad5129b57a8d1a195539f

        SHA256

        e78488cdc0e3f1247d54c234aefad19a8d19fe629b107a3ad5d5d716e5acefc2

        SHA512

        839ea317f17302cb44f3665e58ac77882cd481c6cca6b48230e4b238bcaa717f73eb177523cc63f8352002877d7be46a85d8366f5905cd2eca58680a96234c05

      • memory/2064-54-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2084-7-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/2096-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB