Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13/05/2024, 21:10
Static task
static1
Behavioral task
behavioral1
Sample
1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe
-
Size
70KB
-
MD5
1b3dbd79a388eed8381737eedcfed060
-
SHA1
007dc896a69b296a46aa20286843e351033a14e4
-
SHA256
ac7bca728394504a5d751f4151ddc9f33f4fe4ad1982dbb06130732e6da45aa1
-
SHA512
72c48438c5765316c77c82a49ca513bdb4aa86bd8a27ff34f1a929c8f2913a83f841494250d3cf50969376fc50b6e8eac704702498beacb1560ed4efb44f79b6
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slj:Olg35GTslA5t3/w8A
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" okroatut.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d} okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\IsInstalled = "1" okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\StubPath = "C:\\Windows\\system32\\ilkeacoab-ofid.exe" okroatut.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\emxutet.exe" okroatut.exe -
Executes dropped EXE 2 IoCs
pid Process 5356 okroatut.exe 4528 okroatut.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" okroatut.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" okroatut.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" okroatut.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} okroatut.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" okroatut.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eardehog.dll" okroatut.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ilkeacoab-ofid.exe okroatut.exe File created C:\Windows\SysWOW64\ilkeacoab-ofid.exe okroatut.exe File opened for modification C:\Windows\SysWOW64\okroatut.exe okroatut.exe File opened for modification C:\Windows\SysWOW64\okroatut.exe 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe File created C:\Windows\SysWOW64\okroatut.exe 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\emxutet.exe okroatut.exe File created C:\Windows\SysWOW64\emxutet.exe okroatut.exe File opened for modification C:\Windows\SysWOW64\eardehog.dll okroatut.exe File created C:\Windows\SysWOW64\eardehog.dll okroatut.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 4528 okroatut.exe 4528 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe 5356 okroatut.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3996 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe Token: SeDebugPrivilege 5356 okroatut.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3996 wrote to memory of 5356 3996 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe 82 PID 3996 wrote to memory of 5356 3996 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe 82 PID 3996 wrote to memory of 5356 3996 1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe 82 PID 5356 wrote to memory of 4528 5356 okroatut.exe 83 PID 5356 wrote to memory of 4528 5356 okroatut.exe 83 PID 5356 wrote to memory of 4528 5356 okroatut.exe 83 PID 5356 wrote to memory of 616 5356 okroatut.exe 5 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55 PID 5356 wrote to memory of 3420 5356 okroatut.exe 55
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1b3dbd79a388eed8381737eedcfed060_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\okroatut.exe"C:\Windows\system32\okroatut.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5356 -
C:\Windows\SysWOW64\okroatut.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD57297ba18c3eab52521a7e44b339cea9f
SHA1a1408c702636088e9a95dc511475819d5b86a1b4
SHA256bdb50f0d9fb95dd9f540bc47956055ad44bc1094203211c65170b887ada2c8b1
SHA51205d7a9c61375f315337f9aa2e68aebbb9cc873d73f3999a49748f5ecd2c63c092d6c8c3da2207d63209872d91253d267ff0be1d74ef9ddd277f151b02eebf198
-
Filesize
72KB
MD50ece476ad9ebadcfbd2c932bb7ea04cb
SHA1d1cad3115d7e67a0b6f24de65f0b25b999bfd40d
SHA2561b41cdd64c8ad38001b56c358b7a3b8f5df1522f32980e56d198c0ac48939733
SHA512665ea5583fe72fbf4d097380654aa787884ac5cb6d1efcdb7723d46944f436a7480daad20048c09f94412ddd33d066233df1a42c933372532bd174976dbe8746
-
Filesize
70KB
MD51b3dbd79a388eed8381737eedcfed060
SHA1007dc896a69b296a46aa20286843e351033a14e4
SHA256ac7bca728394504a5d751f4151ddc9f33f4fe4ad1982dbb06130732e6da45aa1
SHA51272c48438c5765316c77c82a49ca513bdb4aa86bd8a27ff34f1a929c8f2913a83f841494250d3cf50969376fc50b6e8eac704702498beacb1560ed4efb44f79b6