Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 18:03
Static task
static1
Behavioral task
behavioral1
Sample
0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe
-
Size
71KB
-
MD5
0d3f785aaa2daca2240bf4393c8aae20
-
SHA1
1fa9ebf87efcc54fc5812a5a35ee072eb9605d86
-
SHA256
0e99f1df276c217546744361c7a03ec2badc6f06232f32aec1cbdfa6757beae1
-
SHA512
acc77724b772d84e305aa6c676f706e330e8142266d610dfc19213de8bd1e7bfa72bcd1d95968d4bb3f6bc5b46f5b9554b0d5b100f3ba53b0f24acb3d6a5cbf2
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slm:Olg35GTslA5t3/w8r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" igcoafet-icoot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\IsInstalled = "1" igcoafet-icoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\StubPath = "C:\\Windows\\system32\\pbaheax-oved.exe" igcoafet-icoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643} igcoafet-icoot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\kpoacoov.exe" igcoafet-icoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe igcoafet-icoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" igcoafet-icoot.exe -
Executes dropped EXE 2 IoCs
pid Process 2244 igcoafet-icoot.exe 2948 igcoafet-icoot.exe -
Loads dropped DLL 3 IoCs
pid Process 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 2244 igcoafet-icoot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" igcoafet-icoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" igcoafet-icoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} igcoafet-icoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify igcoafet-icoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" igcoafet-icoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ovkodas-eveas.dll" igcoafet-icoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" igcoafet-icoot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\igcoafet-icoot.exe 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe File created C:\Windows\SysWOW64\kpoacoov.exe igcoafet-icoot.exe File opened for modification C:\Windows\SysWOW64\ovkodas-eveas.dll igcoafet-icoot.exe File created C:\Windows\SysWOW64\ovkodas-eveas.dll igcoafet-icoot.exe File created C:\Windows\SysWOW64\igcoafet-icoot.exe 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\kpoacoov.exe igcoafet-icoot.exe File opened for modification C:\Windows\SysWOW64\pbaheax-oved.exe igcoafet-icoot.exe File created C:\Windows\SysWOW64\pbaheax-oved.exe igcoafet-icoot.exe File opened for modification C:\Windows\SysWOW64\igcoafet-icoot.exe igcoafet-icoot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2948 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe 2244 igcoafet-icoot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe Token: SeDebugPrivilege 2244 igcoafet-icoot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2244 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 28 PID 2824 wrote to memory of 2244 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 28 PID 2824 wrote to memory of 2244 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 28 PID 2824 wrote to memory of 2244 2824 0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe 28 PID 2244 wrote to memory of 436 2244 igcoafet-icoot.exe 5 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 2948 2244 igcoafet-icoot.exe 29 PID 2244 wrote to memory of 2948 2244 igcoafet-icoot.exe 29 PID 2244 wrote to memory of 2948 2244 igcoafet-icoot.exe 29 PID 2244 wrote to memory of 2948 2244 igcoafet-icoot.exe 29 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18 PID 2244 wrote to memory of 1092 2244 igcoafet-icoot.exe 18
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0d3f785aaa2daca2240bf4393c8aae20_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\igcoafet-icoot.exe"C:\Windows\system32\igcoafet-icoot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\igcoafet-icoot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2948
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5739853ffdfe0b067d20c066db9e40b4e
SHA186cea00cf8a6acb4bd9f6c913438e9f5c8180a43
SHA25649c204071a90c5f4bce87600f5930ea272fb7f6ff21e8ef6783d4f3ebd6598cb
SHA512ca5e1dec4befb97651751340c297c066b2fb391a711bb4ee984afbaa53b85bdfb2eb74f3bcfe7baa189331dc327483e54a6c32188431b47233fe697a9e33ed78
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5044b7adfef93be556226d0b364dfbb85
SHA18c6890de304d7da382e5854c57061c447929ba3a
SHA256bc732b3042ebc58bf8ea0ba332cd8651d5e91c0263049e0df3d4adaa6a0ea0bb
SHA512ca9a10323e4c4599dfc344503a7fc82c00c9f40665d7f2dddb5d287afba322271ee72b1a4e39e2c1f1332fdef1093ddac19640d43cf50ade6e58f7477db03a1d
-
Filesize
71KB
MD50d3f785aaa2daca2240bf4393c8aae20
SHA11fa9ebf87efcc54fc5812a5a35ee072eb9605d86
SHA2560e99f1df276c217546744361c7a03ec2badc6f06232f32aec1cbdfa6757beae1
SHA512acc77724b772d84e305aa6c676f706e330e8142266d610dfc19213de8bd1e7bfa72bcd1d95968d4bb3f6bc5b46f5b9554b0d5b100f3ba53b0f24acb3d6a5cbf2