Analysis

  • max time kernel
    149s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:59

General

  • Target

    adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe

  • Size

    72KB

  • MD5

    adc592fd150af3d2b71fdebe678b4ca0

  • SHA1

    92afd150d7331e04bdfbe08412b8b68c908c5f29

  • SHA256

    8e81b620d81f8897448b5b9a3ff076ab63705af07b0d290ed3dabebbcd2b8bc8

  • SHA512

    5a6e2f02a0596d79a7fb0a81dbc5f014b6db20f01ecf2da2976ebf7ef4f90227dbeca43ffeb9f32c339fa23f67e6f3717f723f66913397fc8ebd0b8990557ae7

  • SSDEEP

    1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwoU:YeKn95d+RCQmByH9NJ/

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3400
        • C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:3572
          • C:\Windows\SysWOW64\ohsoatoos-bac.exe
            "C:\Windows\SysWOW64\ohsoatoos-bac.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2940
            • C:\Windows\SysWOW64\ohsoatoos-bac.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3920

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\acgoapeat.exe
        Filesize

        72KB

        MD5

        a8c7defa16a3db664ae03f506cb048af

        SHA1

        f1d3036d98096b29620e5fb29d608d28ef728ffb

        SHA256

        66418ac0992fd616dd03b9aa6b5bb1e8f144584fb6ee0523a1b8911848c3d4a9

        SHA512

        fe9a5b783c2d6d9712dc15fde0422f02f957db25d4a38fef59f518c2ed0b75a337ca35b2123f77594bd100f5e366ed44c4ea1a90e557cc79bc5c99640f5d3604

      • C:\Windows\SysWOW64\ekxeasib-oucat.exe
        Filesize

        73KB

        MD5

        b9ef6c0540cce59a89410c794af666fd

        SHA1

        228c1b46bd5a4c653c48c64f497e463f50d9921d

        SHA256

        acca702e0d8e2a6ecb963b309fdef1bfd2490ad3b432412f7166136c42929334

        SHA512

        ca71aa2d95e01f28d53673ae93053dc168eec244a2b36e9dd365fe6c3ee06efef559409734c3b12c70d25be7afdfbdf1b7ce1c26610209bc49addce1bd9845b6

      • C:\Windows\SysWOW64\hfutog-eatat.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\ohsoatoos-bac.exe
        Filesize

        70KB

        MD5

        9b1a06f4218ee542cb9fdb83f3ad1a93

        SHA1

        3a894d228e6486c6b8536309d44e00515006b3e9

        SHA256

        40c884318132d191619d192aa1ce12f2fdf78847a28fad818982cf9bb92805d6

        SHA512

        f90308694c9fa1eac3f36df79f68a41aa0dcbd06e9a2e1cf629564162c2549c5bf3bc5fbe6e6c9f18e082844ff57f573ad73387c31cbed5572139ad1f8b1adc4

      • memory/2940-47-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3572-3-0x0000000000400000-0x0000000000403000-memory.dmp
        Filesize

        12KB

      • memory/3920-48-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB