Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
38ac6b6482ca64727a210bf359e380a0
-
SHA1
7e0a2f95f8b6a33dbad4b49a98964ec5136e57ca
-
SHA256
c6f49803e4ec3f71223c7acd209e15770a3b0f5394b66cbbefcf86252429a7a1
-
SHA512
62f41ca48f17267747dfddd9806a7d6744588f2934c1a3380d7f517666418a9420bd11483b4de6e0652b3e48074f6cc59f8e4a6402cf713c003a6047f2bb2e90
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8o:Olg35GTslA5t3/w8o
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" opritiv-ivex.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ouxfesit.exe" opritiv-ivex.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ixbimad-edom.exe" opritiv-ivex.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" opritiv-ivex.exe -
Executes dropped EXE 2 IoCs
pid Process 1340 opritiv-ivex.exe 1656 opritiv-ivex.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" opritiv-ivex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" opritiv-ivex.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} opritiv-ivex.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eslitoox.dll" opritiv-ivex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" opritiv-ivex.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eslitoox.dll opritiv-ivex.exe File created C:\Windows\SysWOW64\ixbimad-edom.exe opritiv-ivex.exe File opened for modification C:\Windows\SysWOW64\ouxfesit.exe opritiv-ivex.exe File created C:\Windows\SysWOW64\ouxfesit.exe opritiv-ivex.exe File created C:\Windows\SysWOW64\eslitoox.dll opritiv-ivex.exe File opened for modification C:\Windows\SysWOW64\opritiv-ivex.exe opritiv-ivex.exe File opened for modification C:\Windows\SysWOW64\opritiv-ivex.exe 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\opritiv-ivex.exe 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ixbimad-edom.exe opritiv-ivex.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1656 opritiv-ivex.exe 1656 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe 1340 opritiv-ivex.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4552 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe Token: SeDebugPrivilege 1340 opritiv-ivex.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4552 wrote to memory of 1340 4552 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe 82 PID 4552 wrote to memory of 1340 4552 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe 82 PID 4552 wrote to memory of 1340 4552 38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe 82 PID 1340 wrote to memory of 612 1340 opritiv-ivex.exe 5 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 1656 1340 opritiv-ivex.exe 83 PID 1340 wrote to memory of 1656 1340 opritiv-ivex.exe 83 PID 1340 wrote to memory of 1656 1340 opritiv-ivex.exe 83 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56 PID 1340 wrote to memory of 3516 1340 opritiv-ivex.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\38ac6b6482ca64727a210bf359e380a0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\opritiv-ivex.exe"C:\Windows\system32\opritiv-ivex.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\opritiv-ivex.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5a5c6480b2d314f76b04114ab1801d210
SHA1666db6133ca01b218d30af90a6df451f7ae14a6e
SHA256267b31e8f4566230ca735de9eb163b0a10be7789e73e3420aa0be7c9a2fd9ce1
SHA512914ef033f067adaaf55dc0950d0e11a9674dee011b28b527018a8e688d08c3de474c70b7646cdab7466dcb2e6d073c4cf23b58805edaa3c8571b41c417d2f234
-
Filesize
70KB
MD538ac6b6482ca64727a210bf359e380a0
SHA17e0a2f95f8b6a33dbad4b49a98964ec5136e57ca
SHA256c6f49803e4ec3f71223c7acd209e15770a3b0f5394b66cbbefcf86252429a7a1
SHA51262f41ca48f17267747dfddd9806a7d6744588f2934c1a3380d7f517666418a9420bd11483b4de6e0652b3e48074f6cc59f8e4a6402cf713c003a6047f2bb2e90
-
Filesize
72KB
MD592fcec26d3687f4e3bfb9bc06842da46
SHA1fec3de2bf5def5b333a2bf401037ad0a49786a26
SHA256946984c5b52fc3b7d778de8a2753396bcfddb456d95307ea0a10c2e0d84e1e25
SHA512bc859baa30b9aceaeacdd83bf953ebf8e0e79cf1a7ee3784560fb7aee3e6ad266c1834deaf23ef3daf3076f44ab4bbfb17c9d933661e85daa1635bc1513ef550