Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 06:49
Static task
static1
Behavioral task
behavioral1
Sample
c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
c5b1d4789a3eaeb485cecb1952accbf0
-
SHA1
f77ae75f1ae3e051816fdbdb086ac4e38460bae6
-
SHA256
0dcbaf46c98e674d2f4de0407daf793a7f2262a979e3ef8e09c900468cd5912a
-
SHA512
7af6d0331312c89ff256b05e14c722079e19e01311c2678c2314b0632e38363bdca3c740f593475a12706f09dd5925c2856ef3ba0aa72b084cf242d0bcd8357e
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8J:Olg35GTslA5t3/w8J
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" egnoaxaf-acoot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ivlikub-meab.exe" egnoaxaf-acoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" egnoaxaf-acoot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\osfatux-eacoab.exe" egnoaxaf-acoot.exe -
Executes dropped EXE 2 IoCs
pid Process 3760 egnoaxaf-acoot.exe 3588 egnoaxaf-acoot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" egnoaxaf-acoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" egnoaxaf-acoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oultoageb.dll" egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" egnoaxaf-acoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} egnoaxaf-acoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify egnoaxaf-acoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" egnoaxaf-acoot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\egnoaxaf-acoot.exe c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\osfatux-eacoab.exe egnoaxaf-acoot.exe File opened for modification C:\Windows\SysWOW64\ivlikub-meab.exe egnoaxaf-acoot.exe File created C:\Windows\SysWOW64\ivlikub-meab.exe egnoaxaf-acoot.exe File created C:\Windows\SysWOW64\egnoaxaf-acoot.exe c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\osfatux-eacoab.exe egnoaxaf-acoot.exe File opened for modification C:\Windows\SysWOW64\oultoageb.dll egnoaxaf-acoot.exe File created C:\Windows\SysWOW64\oultoageb.dll egnoaxaf-acoot.exe File opened for modification C:\Windows\SysWOW64\egnoaxaf-acoot.exe egnoaxaf-acoot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3588 egnoaxaf-acoot.exe 3588 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe 3760 egnoaxaf-acoot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1572 c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe Token: SeDebugPrivilege 3760 egnoaxaf-acoot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1572 wrote to memory of 3760 1572 c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe 83 PID 1572 wrote to memory of 3760 1572 c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe 83 PID 1572 wrote to memory of 3760 1572 c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe 83 PID 3760 wrote to memory of 632 3760 egnoaxaf-acoot.exe 5 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3588 3760 egnoaxaf-acoot.exe 84 PID 3760 wrote to memory of 3588 3760 egnoaxaf-acoot.exe 84 PID 3760 wrote to memory of 3588 3760 egnoaxaf-acoot.exe 84 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56 PID 3760 wrote to memory of 3508 3760 egnoaxaf-acoot.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c5b1d4789a3eaeb485cecb1952accbf0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\egnoaxaf-acoot.exe"C:\Windows\system32\egnoaxaf-acoot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\egnoaxaf-acoot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3588
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD5c5b1d4789a3eaeb485cecb1952accbf0
SHA1f77ae75f1ae3e051816fdbdb086ac4e38460bae6
SHA2560dcbaf46c98e674d2f4de0407daf793a7f2262a979e3ef8e09c900468cd5912a
SHA5127af6d0331312c89ff256b05e14c722079e19e01311c2678c2314b0632e38363bdca3c740f593475a12706f09dd5925c2856ef3ba0aa72b084cf242d0bcd8357e
-
Filesize
72KB
MD5d7b98a2d32ec11f205fb558df38df78a
SHA122b35745449c6798fc2319bce7735db494cc3678
SHA2569e7223a48c638896b51ae165e35e639f900b01b3aa57c2327b439f4e33c95e1e
SHA512a85758fd4677cd259da925033dbf5d16d465121565e8a5c7ccd24c6552fd0e7448710ed0a53b37e648cb0d0ef6c516c3c0aee94ad972472172d7f7cb16fb8791
-
Filesize
73KB
MD5d5e6f6bf9e2300be8bdd5031901150f3
SHA116e619aa917696b655b975664bc5a32edbe6cde6
SHA256fc5ea4ea73cbc1d288ffb8bd7f8f8dcc3c60bf08f2cd4e4f34245a3dfe5a1c8a
SHA5127ee86660bba51edfebfe963a152554afa3bca878b00c49dab53595aabee99ae57b521c7445993b7fd8df7e0d4c6c56bbff87454cca9d736e00bf248c64ab94ed
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4