Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15/05/2024, 13:25
Static task
static1
Behavioral task
behavioral1
Sample
d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe
-
Size
70KB
-
MD5
d40d923f62a4f64f81d1382e0a612b70
-
SHA1
04a6617d7b4cc25103faae15550adbbfd8803bdf
-
SHA256
c7bd9627443e5e03f044a3a506f8c78b5eebe9b7f79b74ad57bd087454675735
-
SHA512
012fd3c7336b9b140e4397740a8e4556a1bb9381d6b2862d5803fe605c4f58fc82aaaf04daefec3feb8f79ad3e421f3d7f261d63fcef80dc824a8d4b0337c47b
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl12:Olg35GTslA5t3/w87
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ehbanoor-etac.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858} ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\IsInstalled = "1" ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\StubPath = "C:\\Windows\\system32\\usboanoc-axoas.exe" ehbanoor-etac.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\aprookes.exe" ehbanoor-etac.exe -
Executes dropped EXE 2 IoCs
pid Process 2216 ehbanoor-etac.exe 2484 ehbanoor-etac.exe -
Loads dropped DLL 3 IoCs
pid Process 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 2216 ehbanoor-etac.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ehbanoor-etac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ehbanoor-etac.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ehbanoor-etac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\mlokin.dll" ehbanoor-etac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ehbanoor-etac.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ehbanoor-etac.exe d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe File created C:\Windows\SysWOW64\aprookes.exe ehbanoor-etac.exe File created C:\Windows\SysWOW64\mlokin.dll ehbanoor-etac.exe File opened for modification C:\Windows\SysWOW64\ehbanoor-etac.exe ehbanoor-etac.exe File opened for modification C:\Windows\SysWOW64\ehbanoor-etac.exe d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\aprookes.exe ehbanoor-etac.exe File opened for modification C:\Windows\SysWOW64\usboanoc-axoas.exe ehbanoor-etac.exe File created C:\Windows\SysWOW64\usboanoc-axoas.exe ehbanoor-etac.exe File opened for modification C:\Windows\SysWOW64\mlokin.dll ehbanoor-etac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2484 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe 2216 ehbanoor-etac.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe Token: SeDebugPrivilege 2216 ehbanoor-etac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2216 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 28 PID 3032 wrote to memory of 2216 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 28 PID 3032 wrote to memory of 2216 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 28 PID 3032 wrote to memory of 2216 3032 d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe 28 PID 2216 wrote to memory of 436 2216 ehbanoor-etac.exe 5 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 2484 2216 ehbanoor-etac.exe 29 PID 2216 wrote to memory of 2484 2216 ehbanoor-etac.exe 29 PID 2216 wrote to memory of 2484 2216 ehbanoor-etac.exe 29 PID 2216 wrote to memory of 2484 2216 ehbanoor-etac.exe 29 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21 PID 2216 wrote to memory of 1192 2216 ehbanoor-etac.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d40d923f62a4f64f81d1382e0a612b70_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\ehbanoor-etac.exe"C:\Windows\system32\ehbanoor-etac.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\ehbanoor-etac.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5410a691996d092c55fe1cac69cf292ba
SHA1ae1a3a601fa38035e6c78aa590126dae38771d7e
SHA25682a4a111c6f1344ed0a3b478c9eb53fe17579f1efd64bc328f28c9546d5f389b
SHA512f8c09437a6eef813f850c1b5fcb75fce93fb427f34b654056e3025859806bccf4df7ec4d5ab048577289b02a1176a9d1296fea658031309a63c052268dccd8c1
-
Filesize
70KB
MD5d40d923f62a4f64f81d1382e0a612b70
SHA104a6617d7b4cc25103faae15550adbbfd8803bdf
SHA256c7bd9627443e5e03f044a3a506f8c78b5eebe9b7f79b74ad57bd087454675735
SHA512012fd3c7336b9b140e4397740a8e4556a1bb9381d6b2862d5803fe605c4f58fc82aaaf04daefec3feb8f79ad3e421f3d7f261d63fcef80dc824a8d4b0337c47b
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD513ea09e2afc26806142ee0b06998ec97
SHA1969d4c62f100377a53901de4a06cbbcb848b9342
SHA25663761d0549437330b87b200fb5658db08c169e05ca2f937fc3c5255582e27ac6
SHA512bafd4c3ed8819a0292ffa00221f86aa372b88f85c0692a5e9b4e86f2b727a263f7bf19c22139a3e02c3f15eae994f8c79fe516e0e1748e5f8bf39d7112c9236c