Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
1f4858b1e71bd79e7266acd765c663b0
-
SHA1
134f30b85a29d1f8bbdf5d91fe591ec6996c9e5e
-
SHA256
d40c87cf6f2defbeb2bff513821c0131e5806edc7c6ecfde29ba5953e1fe25e7
-
SHA512
28a93746f0d06b299ac408ceec6b8d87b9db684f1b61693eb5266afb92071839c18232008f5ee67853bde161f417b95bf410238cc8f61336d6f3c009bea0f912
-
SSDEEP
1536:xUzOORyuTKxBpkcoIOgm5qyrY4xhzO2dsIM:a/Kx8DIOvqeY4PzOXd
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" evseatoh.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\egfiser.exe" evseatoh.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eacdunor-ekum.exe" evseatoh.exe -
Executes dropped EXE 2 IoCs
pid Process 2012 evseatoh.exe 2300 evseatoh.exe -
Loads dropped DLL 3 IoCs
pid Process 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 2012 evseatoh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" evseatoh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" evseatoh.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} evseatoh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\asgoagot.dll" evseatoh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" evseatoh.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\asgoagot.dll evseatoh.exe File created C:\Windows\SysWOW64\asgoagot.dll evseatoh.exe File opened for modification C:\Windows\SysWOW64\evseatoh.exe evseatoh.exe File opened for modification C:\Windows\SysWOW64\eacdunor-ekum.exe evseatoh.exe File opened for modification C:\Windows\SysWOW64\egfiser.exe evseatoh.exe File created C:\Windows\SysWOW64\egfiser.exe evseatoh.exe File opened for modification C:\Windows\SysWOW64\evseatoh.exe 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\evseatoh.exe 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\eacdunor-ekum.exe evseatoh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2300 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe 2012 evseatoh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2012 evseatoh.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2012 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 2012 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 2012 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 2012 2068 1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe 28 PID 2012 wrote to memory of 432 2012 evseatoh.exe 5 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 2300 2012 evseatoh.exe 29 PID 2012 wrote to memory of 2300 2012 evseatoh.exe 29 PID 2012 wrote to memory of 2300 2012 evseatoh.exe 29 PID 2012 wrote to memory of 2300 2012 evseatoh.exe 29 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21 PID 2012 wrote to memory of 1192 2012 evseatoh.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1f4858b1e71bd79e7266acd765c663b0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\evseatoh.exe"C:\Windows\SysWOW64\evseatoh.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\evseatoh.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2300
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5b1374bb1d16b70364ef362405835a290
SHA1d34e4f730d3319446aa43628f552a32124cf7462
SHA25691f50a7766113b1ecace3af25e88a7cc844ea1e0178abac56b8e8418d7b569ac
SHA512a92d0a9042f66a3c097bb13b1f2a3de51e291aaf55267e0ccd6a3c45b107b2d8f733cd68ef356db993d7b633a54231994229cdc62d3f079f6721f8e719b24c20
-
Filesize
72KB
MD5ed935813fc3b5a34d53ab0fceb34fae7
SHA18ef658eb529581471df3b35afe7730363c448d71
SHA256712d5df0aea034db5a39764b592336e4f71ad6bc9df4b93b9c789db4fd9b657d
SHA51260ea8a4f3355827d02d9d574a7a911c5e96c1b2864a635b5122ec4d4a9ab427f4e35eaf2e53d6909f99a579c824c97fe7cad1e40f5b2714e79fefd6f3fba7b50
-
Filesize
70KB
MD558b2b4ab82deb59d6cdf38c77dd76384
SHA1e0c45f7315eef0efbe469184dff0b301b157ca79
SHA256b602302c61fed60eae10e100c24df1c898e6303b582a4ab0b17f275e1a941507
SHA512300b22f0455b62d696c7f85926ae797c4020470e6b8d04076a22eaeef240345f7b0bb8f93d5469483d5bc921beee3d53ddd67b0066272bbd09cac1f4e5a58688