Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe
-
Size
71KB
-
MD5
1ec3f95fead26d4b55f2c85b9df28c00
-
SHA1
0c924c26eba6aef31d093f1939446ff451d7d63b
-
SHA256
b5781db26c21fee869638183e7559dae993b306c845ff6be1ccb18fb726c6ae7
-
SHA512
d8bb70b2275bde476551b72393202b2df4aeab30dbffc748aee2ae802e21ec96ced4facf2698d41da13e29d56c748f612cc465c840deffcfbd9fa7997a012dbe
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl/:Olg35GTslA5t3/w8y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mlirah.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658} mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\IsInstalled = "1" mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\StubPath = "C:\\Windows\\system32\\anmeavood-ided.exe" mlirah.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\edreafed.exe" mlirah.exe -
Executes dropped EXE 2 IoCs
pid Process 1796 mlirah.exe 1508 mlirah.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mlirah.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mlirah.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" mlirah.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} mlirah.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" mlirah.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\bceaxear.dll" mlirah.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\bceaxear.dll mlirah.exe File created C:\Windows\SysWOW64\bceaxear.dll mlirah.exe File opened for modification C:\Windows\SysWOW64\mlirah.exe mlirah.exe File created C:\Windows\SysWOW64\mlirah.exe 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\edreafed.exe mlirah.exe File created C:\Windows\SysWOW64\edreafed.exe mlirah.exe File opened for modification C:\Windows\SysWOW64\anmeavood-ided.exe mlirah.exe File created C:\Windows\SysWOW64\anmeavood-ided.exe mlirah.exe File opened for modification C:\Windows\SysWOW64\mlirah.exe 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1508 mlirah.exe 1508 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe 1796 mlirah.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4920 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe Token: SeDebugPrivilege 1796 mlirah.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4920 wrote to memory of 1796 4920 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe 83 PID 4920 wrote to memory of 1796 4920 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe 83 PID 4920 wrote to memory of 1796 4920 1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe 83 PID 1796 wrote to memory of 620 1796 mlirah.exe 5 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 1508 1796 mlirah.exe 84 PID 1796 wrote to memory of 1508 1796 mlirah.exe 84 PID 1796 wrote to memory of 1508 1796 mlirah.exe 84 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56 PID 1796 wrote to memory of 3464 1796 mlirah.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1ec3f95fead26d4b55f2c85b9df28c00_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\mlirah.exe"C:\Windows\system32\mlirah.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\mlirah.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD55050cb7ed423f2005890c44467d00c6e
SHA197289feeaa9ab2d08dddf6062657ca73b6c8ea90
SHA256227d84b0139d0f4be8baee1666a1515642ae4668e1fc285e4a307cc0ff0166a0
SHA5120e0aeb00b02217bad8eb1406f07a05e560885e227a8cc08af467f7a19728baa1765e9990191a00bc94329b992775c08d12fb56e95743c9f8615077f8e806e85a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD55757b275721239ea1377df46b2994b64
SHA1f2d373ccc13add30d163b1547de789fa0b85e0b9
SHA2560ea5e4f66cba197eaae6b002107b6042bce8557c3bac283f306272e2e38f0bda
SHA512312736c4ccefa508b516ef6ba642c91c0dd2d70985fc5d7fc094e9d482cb59b204f653e4b200bf7c90afc8c29d1c09ed25097b852f36e1791c6d1bb631f6a7aa
-
Filesize
71KB
MD51ec3f95fead26d4b55f2c85b9df28c00
SHA10c924c26eba6aef31d093f1939446ff451d7d63b
SHA256b5781db26c21fee869638183e7559dae993b306c845ff6be1ccb18fb726c6ae7
SHA512d8bb70b2275bde476551b72393202b2df4aeab30dbffc748aee2ae802e21ec96ced4facf2698d41da13e29d56c748f612cc465c840deffcfbd9fa7997a012dbe