Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:28

General

  • Target

    93a9312ec2e2b40a4c0bb9d894b660b0_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    93a9312ec2e2b40a4c0bb9d894b660b0

  • SHA1

    aecb53fb0f9b725f9709016186c592b744f1d65b

  • SHA256

    cc393da4c27a7ac46fa2756f3b2a0eb55d925dd7b797048e188f5e1fb69cacd6

  • SHA512

    3539b2e72b6f62a04143c7d367a81cc99cc9ce54905eb9163f2ca5f3155d2071a1f8db3fef98fa7db71cacf736ebdba2c380afd209ed29764c81167632d605c7

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8b2:Olg35GTslA5t3/w8b2

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3500
        • C:\Users\Admin\AppData\Local\Temp\93a9312ec2e2b40a4c0bb9d894b660b0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\93a9312ec2e2b40a4c0bb9d894b660b0_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Windows\SysWOW64\hroced.exe
            "C:\Windows\system32\hroced.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3748
            • C:\Windows\SysWOW64\hroced.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2124

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\evcooruv.exe
        Filesize

        73KB

        MD5

        859b1bdc7568e76c7236142ff50efaa9

        SHA1

        ed1f898c5b37f66ff1ab8c8cfbb7d0c77ec2f3a9

        SHA256

        e951a42cfec678f703bd042adc4ea532c50228a45a0a280b813b682ef54b60e2

        SHA512

        a4d2aa57dee32c6a6418f13382b4bc0ddd58e1216a086656bcf763f025a9d17b532c69ee70d0400c69eddaeacf8bfc390b05faf91199d9369777e060b2dfe4b5

      • C:\Windows\SysWOW64\hroced.exe
        Filesize

        70KB

        MD5

        93a9312ec2e2b40a4c0bb9d894b660b0

        SHA1

        aecb53fb0f9b725f9709016186c592b744f1d65b

        SHA256

        cc393da4c27a7ac46fa2756f3b2a0eb55d925dd7b797048e188f5e1fb69cacd6

        SHA512

        3539b2e72b6f62a04143c7d367a81cc99cc9ce54905eb9163f2ca5f3155d2071a1f8db3fef98fa7db71cacf736ebdba2c380afd209ed29764c81167632d605c7

      • C:\Windows\SysWOW64\ihgatet.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ossatoc.exe
        Filesize

        72KB

        MD5

        65e73831364c92188925e0831ba8950f

        SHA1

        87608b4400c77ecbb238bc8f9e1b3661450b0ab3

        SHA256

        dcb725452d549abbd24dfa32768a321ac6ca56e118aeacd42ffa34a2cf5ec182

        SHA512

        6233c02ab36213ebcaa88fefc2e2aa88196d7216b0a253eade4494e0581415d8ff7ce2c1eb50e4bf7541465df64f03f95101803cb141ee179ac3507bbfbff726

      • memory/744-6-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2124-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3748-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB