Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09/05/2024, 10:59
Static task
static1
Behavioral task
behavioral1
Sample
1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe
-
Size
70KB
-
MD5
1b42cfa7ccbe829fac18109c7c032020
-
SHA1
abbb7d300a7f44642aca616dbe93d530f042e677
-
SHA256
57a4d7135ff51d77ca334c5861c480a705246ad9f72fcbbb27a6d4ea28b50138
-
SHA512
5514d95a9e803afe20a13357ec7c17e27ca1fddaa34ffe3b98b5140cbd1f81fede40165e2dbc207755633a34f404ba5cedea94b51fc69a039b84a5f325ad4109
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8u:Olg35GTslA5t3/w8u
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" omxookux.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255} omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\IsInstalled = "1" omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\StubPath = "C:\\Windows\\system32\\ilbeacec.exe" omxookux.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\oxhapoog.exe" omxookux.exe -
Executes dropped EXE 2 IoCs
pid Process 2808 omxookux.exe 2576 omxookux.exe -
Loads dropped DLL 3 IoCs
pid Process 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 2808 omxookux.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" omxookux.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" omxookux.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} omxookux.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ahfacoat.dll" omxookux.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" omxookux.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\omxookux.exe 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\oxhapoog.exe omxookux.exe File created C:\Windows\SysWOW64\oxhapoog.exe omxookux.exe File opened for modification C:\Windows\SysWOW64\ilbeacec.exe omxookux.exe File created C:\Windows\SysWOW64\ilbeacec.exe omxookux.exe File created C:\Windows\SysWOW64\ahfacoat.dll omxookux.exe File created C:\Windows\SysWOW64\omxookux.exe 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ahfacoat.dll omxookux.exe File opened for modification C:\Windows\SysWOW64\omxookux.exe omxookux.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2576 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe 2808 omxookux.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe Token: SeDebugPrivilege 2808 omxookux.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2808 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 28 PID 1924 wrote to memory of 2808 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 28 PID 1924 wrote to memory of 2808 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 28 PID 1924 wrote to memory of 2808 1924 1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe 28 PID 2808 wrote to memory of 436 2808 omxookux.exe 5 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 2576 2808 omxookux.exe 29 PID 2808 wrote to memory of 2576 2808 omxookux.exe 29 PID 2808 wrote to memory of 2576 2808 omxookux.exe 29 PID 2808 wrote to memory of 2576 2808 omxookux.exe 29 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20 PID 2808 wrote to memory of 1116 2808 omxookux.exe 20
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1b42cfa7ccbe829fac18109c7c032020_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\omxookux.exe"C:\Windows\system32\omxookux.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\omxookux.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD59778674fe81e6870a8d76cd98a9c8d46
SHA1701fd9e4716d189ce483a16fce9843523fb3e3a2
SHA256d0d976871a62426ef106a0abc39831b0a6b15c6ad55e1f47dba683af198682ba
SHA512063b4e1e83d4224a94da037a94888b2bf5b034aa3c2472a3d38446abf8a24ff9990aeb88c37f0928fb0565f4a72a00561b4a3e4fd09f5d16cd3fd48d627071d4
-
Filesize
73KB
MD55b4746e935ba75b420b5adb12d4edb94
SHA1d4d31ebe0746cbedb10c09753220316f09696e05
SHA256ee25292173727369353af51b42a95dd8e73303b3246da1bd7269979c8a4aa2a2
SHA51258ae40752b1b5680626b315affcbc5c232c7cb08dd7c2cf894f78a130a7d37621ba7e640a7bb9faf038d5c4d89fe0a10b53b2497307a72f9dfb18d0688f6e391
-
Filesize
70KB
MD51b42cfa7ccbe829fac18109c7c032020
SHA1abbb7d300a7f44642aca616dbe93d530f042e677
SHA25657a4d7135ff51d77ca334c5861c480a705246ad9f72fcbbb27a6d4ea28b50138
SHA5125514d95a9e803afe20a13357ec7c17e27ca1fddaa34ffe3b98b5140cbd1f81fede40165e2dbc207755633a34f404ba5cedea94b51fc69a039b84a5f325ad4109