Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe
-
Size
71KB
-
MD5
55c0af260d6707b8522bddb917281430
-
SHA1
c9bc12e251dcc86a2d741901e6e3ec71ac9f9e0b
-
SHA256
b987bc2b4b4e0fc800c67068f35f31f9c8cd5e61b813d0cf1a860a5c3379009a
-
SHA512
38ac8a5125e6551f23ea5fbbfdcb06094010a0702be059fa916c0a12e9700c074bbe92f2a56cff1e136bc1246d3bac30b533e339e762cc0a5756031c5e6382e9
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sle:Olg35GTslA5t3/w8X
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixloden-for.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\IsInstalled = "1" ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\StubPath = "C:\\Windows\\system32\\ounrigoap.exe" ixloden-for.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41} ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ixloden-for.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eacheaxeak.exe" ixloden-for.exe -
Executes dropped EXE 2 IoCs
pid Process 3620 ixloden-for.exe 632 ixloden-for.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixloden-for.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixloden-for.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ixloden-for.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\etgosag-eteas.dll" ixloden-for.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ixloden-for.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ixloden-for.exe 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\eacheaxeak.exe ixloden-for.exe File opened for modification C:\Windows\SysWOW64\ixloden-for.exe ixloden-for.exe File created C:\Windows\SysWOW64\ixloden-for.exe 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe File created C:\Windows\SysWOW64\eacheaxeak.exe ixloden-for.exe File opened for modification C:\Windows\SysWOW64\ounrigoap.exe ixloden-for.exe File created C:\Windows\SysWOW64\ounrigoap.exe ixloden-for.exe File opened for modification C:\Windows\SysWOW64\etgosag-eteas.dll ixloden-for.exe File created C:\Windows\SysWOW64\etgosag-eteas.dll ixloden-for.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 632 ixloden-for.exe 632 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe 3620 ixloden-for.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2796 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe Token: SeDebugPrivilege 3620 ixloden-for.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2796 wrote to memory of 3620 2796 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe 82 PID 2796 wrote to memory of 3620 2796 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe 82 PID 2796 wrote to memory of 3620 2796 55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe 82 PID 3620 wrote to memory of 612 3620 ixloden-for.exe 5 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 632 3620 ixloden-for.exe 83 PID 3620 wrote to memory of 632 3620 ixloden-for.exe 83 PID 3620 wrote to memory of 632 3620 ixloden-for.exe 83 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56 PID 3620 wrote to memory of 3632 3620 ixloden-for.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3632
-
C:\Users\Admin\AppData\Local\Temp\55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\55c0af260d6707b8522bddb917281430_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\ixloden-for.exe"C:\Windows\system32\ixloden-for.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SysWOW64\ixloden-for.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5a3307da85a557caf711662e5c347183d
SHA1c915e46c96aeb1f335d1c2178fdf365d355c2dea
SHA256825e953cbba76cf966bb7986f041dd799c2393ff95ca6b11d13d9dc1a92b8d66
SHA512c55ce17bbb6103a35fa4664c16f0233c60352b77227bffdf82ca1dad5ae1b8efae3d74058ea8153453015a11542e996785da40767010619f36a4919d32d5b847
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD555c0af260d6707b8522bddb917281430
SHA1c9bc12e251dcc86a2d741901e6e3ec71ac9f9e0b
SHA256b987bc2b4b4e0fc800c67068f35f31f9c8cd5e61b813d0cf1a860a5c3379009a
SHA51238ac8a5125e6551f23ea5fbbfdcb06094010a0702be059fa916c0a12e9700c074bbe92f2a56cff1e136bc1246d3bac30b533e339e762cc0a5756031c5e6382e9
-
Filesize
73KB
MD5b59dfdbf04327748fc31f76197e05fa6
SHA1f10bb0cdf378e8a6adfb265ef601c81f4598a74a
SHA2566fa75de5623e2e4e110958fa53635ff03e44dd9d0f0c85f3dd3650ab2d22ab0e
SHA512dd4a307c132f7df5e39333c9b2338079215ae2587e90922755ba06e4e48e2348824c68face097409aee141586e9efda1752e49c432e03b4527291932539274ea