Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe
-
Size
73KB
-
MD5
08b59a2530347762679540c34c0897e0
-
SHA1
8aeb88f9c34c4fd94c6e77e9df8b711d7dc69c2e
-
SHA256
f9d531c05db2f6af8d41de417a73dd8d4f44df658a6390d19081d1b0139842f4
-
SHA512
f10c30563008a57b9ba287766d4cc160ba5e72b67fa237835e0a28e60281fe3fb3b177eb8848e1c17c2e0e4eb88b48c4205a5e400c01d6fb50a884461d5d6e81
-
SSDEEP
1536:xDytoYTXnoFxGjYUsWIYUzubBMiIt4S/7SCEZQcRKCO9VYQKKKuNTQrA:eFTh9MiW4euTQcIVVYHeNs0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ipkeamem.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\amcinat-ecix.exe" ipkeamem.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\opgigat.exe" ipkeamem.exe -
Executes dropped EXE 2 IoCs
pid Process 3508 ipkeamem.exe 3812 ipkeamem.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ipkeamem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ipkeamem.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ipkeamem.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oxfepeac-ador.dll" ipkeamem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ipkeamem.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ipkeamem.exe 08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\opgigat.exe ipkeamem.exe File created C:\Windows\SysWOW64\opgigat.exe ipkeamem.exe File opened for modification C:\Windows\SysWOW64\ipkeamem.exe ipkeamem.exe File opened for modification C:\Windows\SysWOW64\ipkeamem.exe 08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\amcinat-ecix.exe ipkeamem.exe File created C:\Windows\SysWOW64\amcinat-ecix.exe ipkeamem.exe File opened for modification C:\Windows\SysWOW64\oxfepeac-ador.dll ipkeamem.exe File created C:\Windows\SysWOW64\oxfepeac-ador.dll ipkeamem.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3812 ipkeamem.exe 3812 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe 3508 ipkeamem.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3508 ipkeamem.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1580 wrote to memory of 3508 1580 08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe 83 PID 1580 wrote to memory of 3508 1580 08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe 83 PID 1580 wrote to memory of 3508 1580 08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe 83 PID 3508 wrote to memory of 616 3508 ipkeamem.exe 5 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3812 3508 ipkeamem.exe 84 PID 3508 wrote to memory of 3812 3508 ipkeamem.exe 84 PID 3508 wrote to memory of 3812 3508 ipkeamem.exe 84 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56 PID 3508 wrote to memory of 3372 3508 ipkeamem.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\08b59a2530347762679540c34c0897e0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\ipkeamem.exe"C:\Windows\SysWOW64\ipkeamem.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\ipkeamem.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5692e22bce695f85d89b97291c25e4e81
SHA112f603d7fc513d84b81b4298ed949da96a54237c
SHA2560b320b3d5f35479758f62f8b1581b179fad1405ca5483d62a6636cc8ab8ddf29
SHA5124a9951d79fa3e1b4ce507b379fc68be39c80782484dab9479deeb3127418529a9540400a50b307be1f13760890d67bc7f0d869e647b4e8af32e9a1c88912fc75
-
Filesize
70KB
MD5acf2ffdb99b8e15846323ec126bd5c81
SHA19598ec82376a536677dc1ef3f4772a3a4e5bb72f
SHA2562da5c35747cb83664bc43743c8ce4bd4e21f8dda982d58bc2d3fb8df2a3adb2d
SHA51267de914bb3f8f5673fa48becc1c40c98865f950729a7d9fa936d03451b5ef5e3b1596fb0e7bba766a3ecd00130d9605a83bfd480b12026cf5b6e855607847003
-
Filesize
74KB
MD5e3f55cb39e404600f8255c73dd345f2c
SHA1506189c69521c585a754e464ff7f9f87a3000899
SHA2560d383bf8a1db83f1a7c3a6e70712e3099020ab1e28e207505c3d2781b6d5038b
SHA5124d72a24ff4763ac2b1c6dec7c2a6af2569436225d324fc0b58d5e1cd72c41d5348276801681b7cd3c8f50c3c3b1460a7438d3305327bf1a55a2563eaaed62e9e
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4