Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:59

General

  • Target

    adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    adc592fd150af3d2b71fdebe678b4ca0

  • SHA1

    92afd150d7331e04bdfbe08412b8b68c908c5f29

  • SHA256

    8e81b620d81f8897448b5b9a3ff076ab63705af07b0d290ed3dabebbcd2b8bc8

  • SHA512

    5a6e2f02a0596d79a7fb0a81dbc5f014b6db20f01ecf2da2976ebf7ef4f90227dbeca43ffeb9f32c339fa23f67e6f3717f723f66913397fc8ebd0b8990557ae7

  • SSDEEP

    1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwoU:YeKn95d+RCQmByH9NJ/

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Windows\SysWOW64\ohsoatoos-bac.exe
            "C:\Windows\SysWOW64\ohsoatoos-bac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2832
            • C:\Windows\SysWOW64\ohsoatoos-bac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2972

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\acgoapeat.exe
        Filesize

        72KB

        MD5

        0877e66bb62feb0ccfd250ecada55833

        SHA1

        81f935827d28de3868b7cfde86739026d1471874

        SHA256

        61002cbdf9cc41d19720f60e6948a7e77602abb65a55ec060b33321128e928d6

        SHA512

        487edd256a42199946798ceb701e6eb6036138e1d35f9dbd107a11f90e15f82a8dcea259266c0066fa4fdea188bd22112f88304a7f667f8df393f17ca30579f4

      • C:\Windows\SysWOW64\ekxeasib-oucat.exe
        Filesize

        73KB

        MD5

        fab26d4cee8b035bfa6b0c7f431ea548

        SHA1

        19e7f5812f0d665c00c513cc6843fd88ab6c1b0c

        SHA256

        1a7e737628dafb7ecb566b2ee4b2b839884493400348346e4a7bcaf91e951a71

        SHA512

        d0de2999fe67df8b451f5930d63d7912e4534787adbbf6bb8a1d1cc56a72b006b1afbe6ba343f745c62a120e2fcfadd17bce7c61cc784e763236b0419f7a1044

      • C:\Windows\SysWOW64\hfutog-eatat.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ohsoatoos-bac.exe
        Filesize

        70KB

        MD5

        9b1a06f4218ee542cb9fdb83f3ad1a93

        SHA1

        3a894d228e6486c6b8536309d44e00515006b3e9

        SHA256

        40c884318132d191619d192aa1ce12f2fdf78847a28fad818982cf9bb92805d6

        SHA512

        f90308694c9fa1eac3f36df79f68a41aa0dcbd06e9a2e1cf629564162c2549c5bf3bc5fbe6e6c9f18e082844ff57f573ad73387c31cbed5572139ad1f8b1adc4

      • memory/2676-7-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/2832-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2972-54-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB