Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
baa22f46897f2c6640d76677699ec6d0
-
SHA1
ffdffe7a3f13e097fdde36625c7e9838e6d75c88
-
SHA256
a51cbe12fb3934945f075947f98a4aed6232f11fd857d69d0239101644ea5bd3
-
SHA512
18ca6fa8b926087d11202dc601d60c0becb2010801995e08ea909d8166ab25b0ad67ab18c35f247b9fa2ebe42289bf3afb890a50f4e81aa39d664699d3a7c9e0
-
SSDEEP
1536:xk8KE3UknVTVpXd4Q2x6H5eCU8hh/Q/0ATiPGQQPWTWOeV:Tp37VTV5d4Q2xpIhhTA5feq
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixlotut-ofor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" ixlotut-ofor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ouxtoatuk-for.exe" ixlotut-ofor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} ixlotut-ofor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\odnegak-asur.exe" ixlotut-ofor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ixlotut-ofor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ixlotut-ofor.exe -
Executes dropped EXE 2 IoCs
pid Process 2184 ixlotut-ofor.exe 1832 ixlotut-ofor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ixlotut-ofor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ixlotut-ofor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ixlotut-ofor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ixlotut-ofor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ixlotut-ofor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\emgimen-icid.dll" ixlotut-ofor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ixlotut-ofor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ouxtoatuk-for.exe ixlotut-ofor.exe File created C:\Windows\SysWOW64\emgimen-icid.dll ixlotut-ofor.exe File opened for modification C:\Windows\SysWOW64\ixlotut-ofor.exe ixlotut-ofor.exe File created C:\Windows\SysWOW64\odnegak-asur.exe ixlotut-ofor.exe File opened for modification C:\Windows\SysWOW64\ouxtoatuk-for.exe ixlotut-ofor.exe File opened for modification C:\Windows\SysWOW64\emgimen-icid.dll ixlotut-ofor.exe File opened for modification C:\Windows\SysWOW64\ixlotut-ofor.exe baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ixlotut-ofor.exe baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\odnegak-asur.exe ixlotut-ofor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 1832 ixlotut-ofor.exe 1832 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe 2184 ixlotut-ofor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 ixlotut-ofor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4904 wrote to memory of 2184 4904 baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe 83 PID 4904 wrote to memory of 2184 4904 baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe 83 PID 4904 wrote to memory of 2184 4904 baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe 83 PID 2184 wrote to memory of 1832 2184 ixlotut-ofor.exe 84 PID 2184 wrote to memory of 1832 2184 ixlotut-ofor.exe 84 PID 2184 wrote to memory of 1832 2184 ixlotut-ofor.exe 84 PID 2184 wrote to memory of 632 2184 ixlotut-ofor.exe 5 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56 PID 2184 wrote to memory of 3508 2184 ixlotut-ofor.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\baa22f46897f2c6640d76677699ec6d0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\ixlotut-ofor.exe"C:\Windows\SysWOW64\ixlotut-ofor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\ixlotut-ofor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5b9c1cdb26e97d3ba4831f3fc6025e6e1
SHA17ec14f508a395b5cd0e0edba7d37058b33716820
SHA256914e89bbea416650435539b61be666f9d309a603743a067649d4e05327fe7ead
SHA512ed3bd05098202a967b013c15c94e24454edbad88ce9117daa403c2a4c058378b6185336ee42043b82bdf2a71d293e68338fd3be6c24c2deca22590bed91c4bfb
-
Filesize
73KB
MD54df50d6b4ca0512d734100b6f459d3ad
SHA1cca4d9928cd9b27071a4835d329ba0ed14bf0576
SHA2567793e133c1b686798ac8037f8a7d182c1dbded5555423d24dd53224e6cab8f5c
SHA512c7f8eb82e39143ad7b533997b768fe380bd3d4850d7ea5b9dc55a8d26d92110864de722f00118082953d85be3e5f98ccd6648ac7c96ab1196d66a415c60110e5
-
Filesize
72KB
MD5540f654202607098c969f7539b48d8e1
SHA11c06f9eb2518bc9fd3501ed69d9c5c8535df3ab4
SHA256d42ea0a862cd295b186815acf64f663105616ee582bf738a73fcf587085b9246
SHA51207705d28c116d55fda90d014eeb6f20ca560b08460e620b5a3ddde568826070c5354e1fa812ac05c7e22f0642e6772001a356ba4b9a682ff67e92f1a7fbdde49