Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2024, 12:29
Static task
static1
Behavioral task
behavioral1
Sample
b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe
-
Size
72KB
-
MD5
b7a6c05f1f1429378207d6dd16f47a60
-
SHA1
ebea1b0cf7512f250594ceb8d1755238ec11e2ee
-
SHA256
ca3890811b24dc27706339e06a0f980609e82c6631d446ee465e81f89868ea80
-
SHA512
943361eb9578f66ecb1958f3b85a228abe7df2334b57123c19bc0a7a5f6c73be9b26a5917f4e26a986d0eeb568147c06cb096588b221f56921986de039649e4c
-
SSDEEP
768:x/nersHM5s39vkq0xEOkhzQLX7v5uZn+5NlemmuLbR+PDl+JTs8SCd+CSPDoP6rZ:xJHpt8q03mUqaoPB8TvSrtXr1CNs9fb
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ektonot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351} ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\IsInstalled = "1" ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\StubPath = "C:\\Windows\\system32\\oufluguh-ougoot.exe" ektonot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ancoacod-idex.exe" ektonot.exe -
Executes dropped EXE 2 IoCs
pid Process 4228 ektonot.exe 1304 ektonot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ektonot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ektonot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ektonot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ektonot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ektonot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ohpahan-idac.dll" ektonot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ektonot.exe b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ancoacod-idex.exe ektonot.exe File opened for modification C:\Windows\SysWOW64\oufluguh-ougoot.exe ektonot.exe File created C:\Windows\SysWOW64\oufluguh-ougoot.exe ektonot.exe File opened for modification C:\Windows\SysWOW64\ohpahan-idac.dll ektonot.exe File opened for modification C:\Windows\SysWOW64\ektonot.exe b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ohpahan-idac.dll ektonot.exe File opened for modification C:\Windows\SysWOW64\ektonot.exe ektonot.exe File opened for modification C:\Windows\SysWOW64\ancoacod-idex.exe ektonot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 1304 ektonot.exe 1304 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe 4228 ektonot.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4228 ektonot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1548 wrote to memory of 4228 1548 b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe 80 PID 1548 wrote to memory of 4228 1548 b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe 80 PID 1548 wrote to memory of 4228 1548 b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe 80 PID 4228 wrote to memory of 632 4228 ektonot.exe 5 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 1304 4228 ektonot.exe 81 PID 4228 wrote to memory of 1304 4228 ektonot.exe 81 PID 4228 wrote to memory of 1304 4228 ektonot.exe 81 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56 PID 4228 wrote to memory of 3444 4228 ektonot.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b7a6c05f1f1429378207d6dd16f47a60_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\ektonot.exe"C:\Windows\SysWOW64\ektonot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\ektonot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1304
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD50e4bd02887983021b7968e95ea459665
SHA11eb140b88511ba468c986753359613bcb7794e44
SHA2568ca5b8fe84f109eecd075002f23d8fc755458c8fe6597e5cb6bc799ed081532e
SHA512fc3c3d2d2a4dc20d80776d7c17d8caf5a6091ef9214e11db04172351678c23f7911e7dab4cacdc83b9ed5836de24eed6a1539e41851ddcbd4664aa4044619e5c
-
Filesize
70KB
MD5d942fe6325dfb163c00609596258115d
SHA1dd3256ce5c077a7b899d60c01ffbb9a4eae17495
SHA25625c245219d5b4123793e89f65ec870488674fc80207dbd9abecb7b6d98891f68
SHA51224f2b80e02b7a115836ace474cc95158055c81f918af88f1cd90908b28f254e06095998e4f6c5bb97a6d9eda2a05644bc80b9295fc9b04c42512d347ed5efb59
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD59338533825390611d5f3ddb644dff7d4
SHA13d4515fcc94b2f1098151284814a6dad8be1f17f
SHA25675ed2a26108af91a36d5b0589c65b7c7a50c044473f66117ad78e46324ec0df6
SHA512da1488a8e6c0b1f0f5c1dd9656ee74b665080314e2031c253cf2911e99b92b5a14c0fdb36b71080fc3159eceaba12f32c7d20511611393d7caeab8ea6f885d5a