Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:37

General

  • Target

    e1a3edb5f13c61c19c47ccea86de4680_NeikiAnalytics.exe

  • Size

    66KB

  • MD5

    e1a3edb5f13c61c19c47ccea86de4680

  • SHA1

    ea2c38163a904d6ef53c47bd625b44311db24e80

  • SHA256

    b0aec4cacc8592eb25424e80c7239943b2c4de8a3b5438cf14ee1e2c6536fba2

  • SHA512

    09b5546b5cb79fad45c1ca225e4190ee5dc8cdeaa2bfd8b72a78d79d4f44d8795c115a610fa1f2945d1e3b8dd26b540031bccfac3ff9607faeee0325750647d6

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1BwQ:Olg35GTslA5t3JwQ

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:416
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\e1a3edb5f13c61c19c47ccea86de4680_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\e1a3edb5f13c61c19c47ccea86de4680_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\SysWOW64\ogdokug-sooc.exe
            "C:\Windows\system32\ogdokug-sooc.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2980
            • C:\Windows\SysWOW64\ogdokug-sooc.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2728

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\amxugoos.exe
        Filesize

        68KB

        MD5

        328679beb754a21e42f4e4c8f55776fb

        SHA1

        29c468b0c920a56d9d99c3d7abd83a02284c9c07

        SHA256

        5b28e0d2558b17149c9973420b7f3fd0094f42e68fe6e39b13d0bee2eaf0f9ad

        SHA512

        19e57d8140928e8b824d9197ffc54e7590450c7396106b3ba29951b941e30f7ad60ea01d2783cbbaf283da32e1c3ea62a46b2d5420c6d25ea7666f52955d5399

      • C:\Windows\SysWOW64\edcurean-easur.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ohceacig-adat.exe
        Filesize

        69KB

        MD5

        32657e30bccd22ed9cfc1e1656483e29

        SHA1

        132a31af927568278be37000acd5d35bec1d22a7

        SHA256

        f20ce3bcdd6be1144dd1964ca542483a06cbd7cc5dd79bc9e843fa3be6d5481e

        SHA512

        b0984b40fcdea6ac5a9f27d06d9f9c4794e50e33ed13587ca48024a888658c9692a759379be17da4dcecadfc15af167bf0df71f26040c8231277230810e4b9cf

      • \Windows\SysWOW64\ogdokug-sooc.exe
        Filesize

        66KB

        MD5

        e1a3edb5f13c61c19c47ccea86de4680

        SHA1

        ea2c38163a904d6ef53c47bd625b44311db24e80

        SHA256

        b0aec4cacc8592eb25424e80c7239943b2c4de8a3b5438cf14ee1e2c6536fba2

        SHA512

        09b5546b5cb79fad45c1ca225e4190ee5dc8cdeaa2bfd8b72a78d79d4f44d8795c115a610fa1f2945d1e3b8dd26b540031bccfac3ff9607faeee0325750647d6

      • memory/2272-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2728-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2980-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB