Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:29

General

  • Target

    a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    a0944d5fa326bebd975941e6ae5bb730

  • SHA1

    0a2f4d5b71f2682a0bf1faeb7203eac2415ff61d

  • SHA256

    a39f7640d8cee0617fab6413b859f9fbbb8f576c4da8700e54d74589afaa9c6b

  • SHA512

    478e8df125839b16e45434237906d286024390b53821bcc6c4e670661a2090c2379a83df8123dd0962dcc77dea80bff6be88b3f5aa14fd1a795f7a4f9bd4a908

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slpb:Olg35GTslA5t3/w8wb

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1168
        • C:\Users\Admin\AppData\Local\Temp\a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Windows\SysWOW64\ikdetum.exe
            "C:\Windows\system32\ikdetum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\SysWOW64\ikdetum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2660

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adgeacoom.exe
        Filesize

        72KB

        MD5

        ce3d11c0a45e2ab705356a404fedecf4

        SHA1

        3e595896db1568c9e6c93c894d591b8ada4fe943

        SHA256

        be68477011f7bc26abe456f1defec4e923708a1c19d02564196928c494220219

        SHA512

        ebef5406cd90e86cf933392a6fdd62a15ea5a4d9e61cc0e850ff1bbfa29a95fa2cec23cfc7b88aaa7dd7da9bca8b9ece615b15cf2ee063efe22c4b249f0c027e

      • C:\Windows\SysWOW64\ighoakeh.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\uncamaf.exe
        Filesize

        73KB

        MD5

        ae38c1a8aeae0d9dbe97e1cf5051c502

        SHA1

        8aa2c61aacbeaaf488a491a3153b2c01ac0856a5

        SHA256

        9b8f3b6c11c4d6028e4499b0eade905b90f938c8b11161b38153de796dcfe23d

        SHA512

        3edf828857114f0a696a3a0e79df35e8a17f8aedf60c074d3f9efd46f84a453f17d76274f318a107e81a52cadbf9ea39d62620ccefe56dbd1beee938cbcb92b0

      • \Windows\SysWOW64\ikdetum.exe
        Filesize

        70KB

        MD5

        a0944d5fa326bebd975941e6ae5bb730

        SHA1

        0a2f4d5b71f2682a0bf1faeb7203eac2415ff61d

        SHA256

        a39f7640d8cee0617fab6413b859f9fbbb8f576c4da8700e54d74589afaa9c6b

        SHA512

        478e8df125839b16e45434237906d286024390b53821bcc6c4e670661a2090c2379a83df8123dd0962dcc77dea80bff6be88b3f5aa14fd1a795f7a4f9bd4a908

      • memory/1720-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/1864-55-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2660-56-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB