Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe
-
Size
71KB
-
MD5
2e8a44c2f751a75b18fffee6814b2000
-
SHA1
5c8ba64eb3796057ed5805dca8b7607495631922
-
SHA256
c94f0c108e2db6f2c30793d7d68b61a5ddd2ae56c3a01a80acfded334c98cfd5
-
SHA512
657a6b9f249042f0954eeed348ae291294fcc3df19424363b5bdf123a7fddbe5b1963c86b9e6831ab3d53ea49906feaeba7b2486446f8865348654da09be6629
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slNjV:Olg35GTslA5t3/w8GjV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilcooteav.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d} ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\IsInstalled = "1" ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\StubPath = "C:\\Windows\\system32\\unroarib.exe" ilcooteav.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eabbatot.exe" ilcooteav.exe -
Executes dropped EXE 2 IoCs
pid Process 2880 ilcooteav.exe 2496 ilcooteav.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilcooteav.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilcooteav.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oumfeavid.dll" ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ilcooteav.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ilcooteav.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ilcooteav.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ilcooteav.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ilcooteav.exe 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\unroarib.exe ilcooteav.exe File created C:\Windows\SysWOW64\unroarib.exe ilcooteav.exe File created C:\Windows\SysWOW64\ilcooteav.exe 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\eabbatot.exe ilcooteav.exe File created C:\Windows\SysWOW64\eabbatot.exe ilcooteav.exe File opened for modification C:\Windows\SysWOW64\oumfeavid.dll ilcooteav.exe File created C:\Windows\SysWOW64\oumfeavid.dll ilcooteav.exe File opened for modification C:\Windows\SysWOW64\ilcooteav.exe ilcooteav.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2496 ilcooteav.exe 2496 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe 2880 ilcooteav.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2272 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe Token: SeDebugPrivilege 2880 ilcooteav.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2880 2272 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe 83 PID 2272 wrote to memory of 2880 2272 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe 83 PID 2272 wrote to memory of 2880 2272 2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe 83 PID 2880 wrote to memory of 620 2880 ilcooteav.exe 5 PID 2880 wrote to memory of 2496 2880 ilcooteav.exe 84 PID 2880 wrote to memory of 2496 2880 ilcooteav.exe 84 PID 2880 wrote to memory of 2496 2880 ilcooteav.exe 84 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56 PID 2880 wrote to memory of 3376 2880 ilcooteav.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2e8a44c2f751a75b18fffee6814b2000_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\ilcooteav.exe"C:\Windows\system32\ilcooteav.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\ilcooteav.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD53f8ed58666f66d56003401f419476e4f
SHA1b045f0cf16bf9a2350c8ea05442d4f8112bfb2ba
SHA2566856a1856ea388a08bd0730fb3637d53678c4edaaee8b070758d7f911560c541
SHA512956d35325677beb2a34a18dc205d00d414fa81932108faefa69dc84a6033501fb66cda557763ce19361aba6dba27391b62a93fb69a21431b85ca94e6d4836847
-
Filesize
71KB
MD52e8a44c2f751a75b18fffee6814b2000
SHA15c8ba64eb3796057ed5805dca8b7607495631922
SHA256c94f0c108e2db6f2c30793d7d68b61a5ddd2ae56c3a01a80acfded334c98cfd5
SHA512657a6b9f249042f0954eeed348ae291294fcc3df19424363b5bdf123a7fddbe5b1963c86b9e6831ab3d53ea49906feaeba7b2486446f8865348654da09be6629
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5592877691c996f242ad28e62e49ac1b3
SHA1a9876c9389cafcc6e296a9a6bc01f28cc55f7cf5
SHA25699ef7c163518b1ea68ecbdf3dc2d4fa3b17ea74d82388d685af0893ec97c38af
SHA5122529bcd7b27fe65b5be669dcd7235595ebfeda9e4d4c6e6060a19dce175662e4506d8d2ff6915fca277ff6c070ced4b92eb91f732b11911baa9c4ac314615077