Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:29

General

  • Target

    a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe

  • Size

    70KB

  • MD5

    a0944d5fa326bebd975941e6ae5bb730

  • SHA1

    0a2f4d5b71f2682a0bf1faeb7203eac2415ff61d

  • SHA256

    a39f7640d8cee0617fab6413b859f9fbbb8f576c4da8700e54d74589afaa9c6b

  • SHA512

    478e8df125839b16e45434237906d286024390b53821bcc6c4e670661a2090c2379a83df8123dd0962dcc77dea80bff6be88b3f5aa14fd1a795f7a4f9bd4a908

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slpb:Olg35GTslA5t3/w8wb

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3420
        • C:\Users\Admin\AppData\Local\Temp\a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\a0944d5fa326bebd975941e6ae5bb730_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4580
          • C:\Windows\SysWOW64\ikdetum.exe
            "C:\Windows\system32\ikdetum.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4772
            • C:\Windows\SysWOW64\ikdetum.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4204

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\adgeacoom.exe
        Filesize

        72KB

        MD5

        33e2a70276ebde2e69c475fa9aa6b859

        SHA1

        ef8ce1f79481842a7a7311604ab88426a0dcd53d

        SHA256

        3e54833e00d85ad90b2489cb8da921f8777a4a39aeedd947edc0aa2c1e7cc858

        SHA512

        272c32ac610152fdfffddac4a9010da56d845b6bdfd42c7b7007968ef522d41c4d90522bb864df366c0d0d18f5288ce8dd7c0530e247bfad11495c82650af38f

      • C:\Windows\SysWOW64\ighoakeh.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ikdetum.exe
        Filesize

        70KB

        MD5

        a0944d5fa326bebd975941e6ae5bb730

        SHA1

        0a2f4d5b71f2682a0bf1faeb7203eac2415ff61d

        SHA256

        a39f7640d8cee0617fab6413b859f9fbbb8f576c4da8700e54d74589afaa9c6b

        SHA512

        478e8df125839b16e45434237906d286024390b53821bcc6c4e670661a2090c2379a83df8123dd0962dcc77dea80bff6be88b3f5aa14fd1a795f7a4f9bd4a908

      • C:\Windows\SysWOW64\uncamaf.exe
        Filesize

        73KB

        MD5

        71d3cec91e00489030dafd127a312944

        SHA1

        03eb9a8fb1ce683d8d4f59594f771de05f2ab687

        SHA256

        61edb5e6e1d3de70cef65ad1efbdde00ea5f59a87cc3cf4fe10c9f10a63ca0ad

        SHA512

        61f17a296dba8afd21b5195d3ff40761838e33dd4190ad57cea601d6c8f75aac947fa2a8ec1885fd7e7a35e6c8e86fe4f03d68cd7cbf0269b7ffbbc3491fdd92

      • memory/4204-50-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4580-5-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/4772-49-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB