Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16/05/2024, 10:18
Static task
static1
Behavioral task
behavioral1
Sample
da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe
-
Size
70KB
-
MD5
da4b431a4111bf64b3ae26a48cf46d70
-
SHA1
61857d55019e6c6376ab1c9a678a772a87eedaa4
-
SHA256
7d2feb91f1a8c9298e2bf9186fb08cc0f3c734397e6415837e7ea6d30e98cc1b
-
SHA512
97a4380bcfc294de5a1d85829ffcd93a31488997f87c29ba0b2c3cb50c26d8524a60d74002c59105132b3e4213ac4f6ecb390ef635b5cbdb8ea2b835f510e7ea
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slw:Olg35GTslA5t3/w8L
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" adtehar.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\StubPath = "C:\\Windows\\system32\\bgekes-umom.exe" adtehar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350} adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\IsInstalled = "1" adtehar.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ealvoovep.exe" adtehar.exe -
Executes dropped EXE 2 IoCs
pid Process 2236 adtehar.exe 2076 adtehar.exe -
Loads dropped DLL 3 IoCs
pid Process 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 2236 adtehar.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" adtehar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" adtehar.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} adtehar.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ekseavih.dll" adtehar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" adtehar.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ealvoovep.exe adtehar.exe File opened for modification C:\Windows\SysWOW64\bgekes-umom.exe adtehar.exe File created C:\Windows\SysWOW64\bgekes-umom.exe adtehar.exe File opened for modification C:\Windows\SysWOW64\adtehar.exe adtehar.exe File opened for modification C:\Windows\SysWOW64\adtehar.exe da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe File created C:\Windows\SysWOW64\adtehar.exe da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ealvoovep.exe adtehar.exe File opened for modification C:\Windows\SysWOW64\ekseavih.dll adtehar.exe File created C:\Windows\SysWOW64\ekseavih.dll adtehar.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2076 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe 2236 adtehar.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe Token: SeDebugPrivilege 2236 adtehar.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2236 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2236 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2236 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 2236 2040 da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe 28 PID 2236 wrote to memory of 432 2236 adtehar.exe 5 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 2076 2236 adtehar.exe 29 PID 2236 wrote to memory of 2076 2236 adtehar.exe 29 PID 2236 wrote to memory of 2076 2236 adtehar.exe 29 PID 2236 wrote to memory of 2076 2236 adtehar.exe 29 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21 PID 2236 wrote to memory of 1208 2236 adtehar.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\da4b431a4111bf64b3ae26a48cf46d70_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\adtehar.exe"C:\Windows\system32\adtehar.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\adtehar.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2076
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5da4b431a4111bf64b3ae26a48cf46d70
SHA161857d55019e6c6376ab1c9a678a772a87eedaa4
SHA2567d2feb91f1a8c9298e2bf9186fb08cc0f3c734397e6415837e7ea6d30e98cc1b
SHA51297a4380bcfc294de5a1d85829ffcd93a31488997f87c29ba0b2c3cb50c26d8524a60d74002c59105132b3e4213ac4f6ecb390ef635b5cbdb8ea2b835f510e7ea
-
Filesize
72KB
MD591328e5d39b1d6844bb895d5b50e0303
SHA14cd14e8bb13dc897ca1e5ffc8f20fb9654b43b8c
SHA2569894328ed2a9b7c540a12b7048ecef7554bd231d4c20525e6253df93c826d3d3
SHA512637080adfe67c7a056ff4757e31224b9cbfa6a30675eef729880d1773c2c44e259997176a82590a23f59c603a590aec3f473e0decb46ee33617a2487c2681e98
-
Filesize
73KB
MD5c68f8d28cc80dd77db8a90e05daa1831
SHA1499feb187b28047a3970cf007c303beaac98e4e9
SHA25673d97712396d4c89e9158abc0856423b6c728f36b3736c7070df3fcd45bc10bf
SHA51269789bef3526b70882a3df8e6926ef2a577a8e8f977b10274061d4fbc938d004a325e87ffb04286e97a91553b75ac69d507ef80bd73d0b0d742219214299a555
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4