Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 22:52
Static task
static1
Behavioral task
behavioral1
Sample
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe
-
Size
73KB
-
MD5
511b6dde19f7aa51affd6b2f24cb64f0
-
SHA1
397336be17b16a4798599d8fa92074eaeee54986
-
SHA256
9d715b03b0fb6ccb57e95af321a3dd6a9d51a23aa099a8e39e2936902c4b149d
-
SHA512
df948dca7866deb792677b297c495e2c4e3cdc6f9d429d4184bf312a53fc5a11f047ce7d00139611d007796639bc340555fb717d4f2fd09f69936b0bb25d4036
-
SSDEEP
1536:xWLw62p7KTxU0IIBhVu2d7mN9msbqt36etdL:lgTJBq2d7e9ahN
Malware Config
Signatures
-
Processes:
idmuream-omum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" idmuream-omum.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
idmuream-omum.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\StubPath = "C:\\Windows\\system32\\asheaxed-eacoab.exe" idmuream-omum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245} idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\IsInstalled = "1" idmuream-omum.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
idmuream-omum.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ihxukis.exe" idmuream-omum.exe -
Executes dropped EXE 2 IoCs
Processes:
idmuream-omum.exeidmuream-omum.exepid process 1780 idmuream-omum.exe 3036 idmuream-omum.exe -
Loads dropped DLL 3 IoCs
Processes:
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exeidmuream-omum.exepid process 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe 1780 idmuream-omum.exe -
Processes:
idmuream-omum.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" idmuream-omum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" idmuream-omum.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
idmuream-omum.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} idmuream-omum.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\avroocoat.dll" idmuream-omum.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" idmuream-omum.exe -
Drops file in System32 directory 9 IoCs
Processes:
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exeidmuream-omum.exedescription ioc process File opened for modification C:\Windows\SysWOW64\idmuream-omum.exe 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\idmuream-omum.exe 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\asheaxed-eacoab.exe idmuream-omum.exe File created C:\Windows\SysWOW64\asheaxed-eacoab.exe idmuream-omum.exe File opened for modification C:\Windows\SysWOW64\idmuream-omum.exe idmuream-omum.exe File opened for modification C:\Windows\SysWOW64\ihxukis.exe idmuream-omum.exe File created C:\Windows\SysWOW64\ihxukis.exe idmuream-omum.exe File opened for modification C:\Windows\SysWOW64\avroocoat.dll idmuream-omum.exe File created C:\Windows\SysWOW64\avroocoat.dll idmuream-omum.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
idmuream-omum.exeidmuream-omum.exepid process 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 3036 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe 1780 idmuream-omum.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
idmuream-omum.exedescription pid process Token: SeDebugPrivilege 1780 idmuream-omum.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exeidmuream-omum.exedescription pid process target process PID 2280 wrote to memory of 1780 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe idmuream-omum.exe PID 2280 wrote to memory of 1780 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe idmuream-omum.exe PID 2280 wrote to memory of 1780 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe idmuream-omum.exe PID 2280 wrote to memory of 1780 2280 511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe idmuream-omum.exe PID 1780 wrote to memory of 432 1780 idmuream-omum.exe winlogon.exe PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 3036 1780 idmuream-omum.exe idmuream-omum.exe PID 1780 wrote to memory of 3036 1780 idmuream-omum.exe idmuream-omum.exe PID 1780 wrote to memory of 3036 1780 idmuream-omum.exe idmuream-omum.exe PID 1780 wrote to memory of 3036 1780 idmuream-omum.exe idmuream-omum.exe PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE PID 1780 wrote to memory of 1104 1780 idmuream-omum.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\511b6dde19f7aa51affd6b2f24cb64f0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\idmuream-omum.exe"C:\Windows\SysWOW64\idmuream-omum.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\idmuream-omum.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5d6da705e754b3b237a1374613e2161e9
SHA1647477de18bd916775dfdad8e9e773b2b837977f
SHA256a23e2de751830137ad4aac42446f24c6f9fe7e8f724b4192efb85092c0ab2f52
SHA512ce6f8cd69bca666fcb9efdd34ae577d1da9c0b5f601fde329cb61ac0c1ecff3f7b5daf9f706c791c4f54bff8f183e758b6b9c50f863b68b5fb946da04c4d65b0
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
74KB
MD5e92a561376390cb568a994023008ffd3
SHA1f626771ea4bf99725e1c589b0b8a90ab04f5cdf1
SHA256940fcd545176db4d57390ef7a41bd3de4e2bfc80be90ebd852e16002af3b49f8
SHA512b84d39caa0395bc574ce3eb6563c274b05c7a08339b744b4a143d3eb00e8c1b172a4a50444c1a643fe1de0ec6c35df5d0b8a5851001e83897db7dde00eb431c7
-
Filesize
71KB
MD51ba57a817d7a33b129dcec47ed7acbe6
SHA1fd374b9df3fd8d96887108d4095c5821ba96633b
SHA256c79fa2edf1959e3c2977643a9a4d2ea0a63ef338fdc0cccbc1b0be4f4dcc84ec
SHA512011f50dd15410313ad66e679f535ace77528eae1926e501dff9763c6e569d49fa497f62711d862c7c23b1279bcab5210a219b7cc2f0e3e55dcc0f3fe592c2172