Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 04:48
Static task
static1
Behavioral task
behavioral1
Sample
6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
6ca22de5e2245b5835e79c78950906c0
-
SHA1
f9d688c7cc26001550bbba2fe1624bcf8b4bebfd
-
SHA256
0c1effe4923128bd86a46e08242ab56df1476540251730b1f87c9339c58662c2
-
SHA512
bae0f128d0c3f3ad162a4ef457041b7824a7d08bfc8346faca7e5783f87f7e59a2dfb62b15b323589fdb42840cd18a926e187f0e70b65a41541db5b3610e213a
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slq5:Olg35GTslA5t3/w835
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" intebud.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350} intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\IsInstalled = "1" intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\StubPath = "C:\\Windows\\system32\\ountidaf-hex.exe" intebud.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\oubseanoav.exe" intebud.exe -
Executes dropped EXE 2 IoCs
pid Process 1516 intebud.exe 2628 intebud.exe -
Loads dropped DLL 3 IoCs
pid Process 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 1516 intebud.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" intebud.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" intebud.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} intebud.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\hsipuv.dll" intebud.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" intebud.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\intebud.exe 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\oubseanoav.exe intebud.exe File created C:\Windows\SysWOW64\ountidaf-hex.exe intebud.exe File opened for modification C:\Windows\SysWOW64\hsipuv.dll intebud.exe File opened for modification C:\Windows\SysWOW64\intebud.exe intebud.exe File created C:\Windows\SysWOW64\intebud.exe 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\oubseanoav.exe intebud.exe File opened for modification C:\Windows\SysWOW64\ountidaf-hex.exe intebud.exe File created C:\Windows\SysWOW64\hsipuv.dll intebud.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 2628 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe 1516 intebud.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe Token: SeDebugPrivilege 1516 intebud.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1516 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 28 PID 2980 wrote to memory of 1516 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 28 PID 2980 wrote to memory of 1516 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 28 PID 2980 wrote to memory of 1516 2980 6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe 28 PID 1516 wrote to memory of 432 1516 intebud.exe 5 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 2628 1516 intebud.exe 29 PID 1516 wrote to memory of 2628 1516 intebud.exe 29 PID 1516 wrote to memory of 2628 1516 intebud.exe 29 PID 1516 wrote to memory of 2628 1516 intebud.exe 29 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21 PID 1516 wrote to memory of 1208 1516 intebud.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6ca22de5e2245b5835e79c78950906c0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\intebud.exe"C:\Windows\system32\intebud.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\intebud.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD54246c7b1c1265a9b78c672e9d58602de
SHA1d320f1bc07de473ddc4b51ca322d3afe2dac3d0c
SHA256cda24ba5f47b175d8039bdc1e01483043005e4d36b21a16d6f81bef1c68efeb6
SHA512b62ea83fa8043542c40b9c48a126edc72688e6d1515aef3c507708ffa48d09526a945618a40e2fe25b21b6b8fdc4910ed01cfdf5d5db3eceb1ab553f670d8931
-
Filesize
72KB
MD57d55d16e403ab1739ecc0a7afbde6f3e
SHA153c7379e2c83e253ba9abca999f7bc4edc851434
SHA256c8255acf69428365beb4baec8127ba863b1914cbbaca4d20e19771d96fdecb3d
SHA512d13ddf7c83ae0899e89362c57f57f54336777dc6795886c5c24d9fcf08716e7e41413514e5a7d55f41a820f07e6e420e13459762d35d5d745771888426d4245e
-
Filesize
70KB
MD56ca22de5e2245b5835e79c78950906c0
SHA1f9d688c7cc26001550bbba2fe1624bcf8b4bebfd
SHA2560c1effe4923128bd86a46e08242ab56df1476540251730b1f87c9339c58662c2
SHA512bae0f128d0c3f3ad162a4ef457041b7824a7d08bfc8346faca7e5783f87f7e59a2dfb62b15b323589fdb42840cd18a926e187f0e70b65a41541db5b3610e213a