Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 07:18
Static task
static1
Behavioral task
behavioral1
Sample
cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
cca746fead062b9074131beb2dedb1d0
-
SHA1
906f24f69e58c4d8d43ca4410595b5d39ff9a702
-
SHA256
76d5b5f29abc02b7bef35d859ffb6687a86efbc0ce180235851ee11bcb64e356
-
SHA512
503c4ffe8f58bf250c9fedffd01aa64af14935e45f68e03d96dff561ba816c857493250bdbe659cfb49d4b1ae84c522a503296a3f83c9a3f9444fbde06899be2
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sla8:Olg35GTslA5t3/w858
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eammoosat.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\affatab.exe" eammoosat.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ouvxoanab.exe" eammoosat.exe -
Executes dropped EXE 2 IoCs
pid Process 2768 eammoosat.exe 2704 eammoosat.exe -
Loads dropped DLL 3 IoCs
pid Process 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 2768 eammoosat.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eammoosat.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eammoosat.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\omdapic-cid.dll" eammoosat.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eammoosat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eammoosat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eammoosat.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ouvxoanab.exe eammoosat.exe File created C:\Windows\SysWOW64\ouvxoanab.exe eammoosat.exe File opened for modification C:\Windows\SysWOW64\omdapic-cid.dll eammoosat.exe File opened for modification C:\Windows\SysWOW64\eammoosat.exe cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\eammoosat.exe cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\affatab.exe eammoosat.exe File created C:\Windows\SysWOW64\affatab.exe eammoosat.exe File created C:\Windows\SysWOW64\omdapic-cid.dll eammoosat.exe File opened for modification C:\Windows\SysWOW64\eammoosat.exe eammoosat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2704 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe 2768 eammoosat.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe Token: SeDebugPrivilege 2768 eammoosat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2768 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 2768 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 2768 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 28 PID 2084 wrote to memory of 2768 2084 cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe 28 PID 2768 wrote to memory of 432 2768 eammoosat.exe 5 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 2704 2768 eammoosat.exe 29 PID 2768 wrote to memory of 2704 2768 eammoosat.exe 29 PID 2768 wrote to memory of 2704 2768 eammoosat.exe 29 PID 2768 wrote to memory of 2704 2768 eammoosat.exe 29 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21 PID 2768 wrote to memory of 1196 2768 eammoosat.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\cca746fead062b9074131beb2dedb1d0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\eammoosat.exe"C:\Windows\system32\eammoosat.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\eammoosat.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5c066068c3cc987407a3964a5184314b6
SHA103e8a1b0f53dceca668c98a92d75e3e2d1f8dd01
SHA256e4271c0ed8d580793d9708b973df6b0d86bf47a3d3fd142780788c6523802623
SHA512503c0a5753ec4edee94efeecf4fcf46ba511463a544bf6b8c7eba6c8233e69409dd00a0ed6abd40c1dee5118c0218c073999ed5ac160439634c59af9b81bf9ad
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5ff7c4f7e42dbc59f37431e58321384fc
SHA150c9684b8e33d527376abfe214acc6e80d7a3ed9
SHA25634fd08f211aa2158421fe69f0e26bb8dc33c581f4ae2046d73aed8687907ed45
SHA512197f7a818b9fb05453c1e305a0c2c636969860ae586f87cb42614bc5d76fc0d6b2b6dac7145585ee6246ab7f415da7aa56512b0c601639cc91b84b3efcd3758e
-
Filesize
70KB
MD5cca746fead062b9074131beb2dedb1d0
SHA1906f24f69e58c4d8d43ca4410595b5d39ff9a702
SHA25676d5b5f29abc02b7bef35d859ffb6687a86efbc0ce180235851ee11bcb64e356
SHA512503c4ffe8f58bf250c9fedffd01aa64af14935e45f68e03d96dff561ba816c857493250bdbe659cfb49d4b1ae84c522a503296a3f83c9a3f9444fbde06899be2