Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:44

General

  • Target

    8f2643cef8eb703a1991c5e9845b4f20_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    8f2643cef8eb703a1991c5e9845b4f20

  • SHA1

    d3467398bda52547ff6c3cd92becb3c809e48120

  • SHA256

    6d8360704d68dca9ac1e4d7f7407a872140ebec9a8311cd949c83b354402ea79

  • SHA512

    d952965dd0042eafb29ffebe1d504da60bcc3b4b4e3155614048ca33f279395051c12429d97395e85c4168eee80cae42a3f67e0dd61cddfc2befae8dbfe23451

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl6u:Olg35GTslA5t3/w8Xu

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1212
        • C:\Users\Admin\AppData\Local\Temp\8f2643cef8eb703a1991c5e9845b4f20_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\8f2643cef8eb703a1991c5e9845b4f20_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:836
          • C:\Windows\SysWOW64\epxurir-eacex.exe
            "C:\Windows\system32\epxurir-eacex.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2876
            • C:\Windows\SysWOW64\epxurir-eacex.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2368

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\avceadeg.exe
        Filesize

        74KB

        MD5

        31e0bea90d3fd1f7c32148d762e6fb2e

        SHA1

        994d08dd820d4a418daab1f6a2fc9548c8ba3770

        SHA256

        edbb0dfdede27efbc13962af06d8f23f6816a6877b7fe885141f6c9c58c7e577

        SHA512

        1fe2b288c9ed6445b248a92d98b783a91d1798e30dc7ce2fce2fe3cce537ce7287035abc173fdc5614186539b5aa087a3b6af48e54fc7eb5301030d8d7d1e077

      • C:\Windows\SysWOW64\eapxoahip-oxex.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ugxonob.exe
        Filesize

        73KB

        MD5

        1f80531d90eb422211b95ad9d8daf458

        SHA1

        208ae491f4bf0bfe40a7c066b54e1d13c16c5623

        SHA256

        1607ccdac9a00c5e2490ea17bee78b210b2b8b3050598e3693cf11b137134843

        SHA512

        230cc425e4b2413535d0b4ec5a40fb54dbdd1cc8bdbcd715cd2acb3f4e0cc477dba26cff07bed786331b645c723d5de4a0ad51700a0d0d57bc0bdd001d9b62d7

      • \Windows\SysWOW64\epxurir-eacex.exe
        Filesize

        71KB

        MD5

        8f2643cef8eb703a1991c5e9845b4f20

        SHA1

        d3467398bda52547ff6c3cd92becb3c809e48120

        SHA256

        6d8360704d68dca9ac1e4d7f7407a872140ebec9a8311cd949c83b354402ea79

        SHA512

        d952965dd0042eafb29ffebe1d504da60bcc3b4b4e3155614048ca33f279395051c12429d97395e85c4168eee80cae42a3f67e0dd61cddfc2befae8dbfe23451

      • memory/836-10-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2368-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2876-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB