Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe
-
Size
71KB
-
MD5
f4fb46b1ce696b7da63a051413cbdcf0
-
SHA1
80fb63ef7835d74fbaaecc778e41490966cc3ddd
-
SHA256
1b9f69ab37f3604930b846442d02eb9cf6c9831df7f91bd956034918e20fa761
-
SHA512
f1f637d74040322a881897af2879d22e6073159702cd2dd828d440e069daa6b408a0e9f7d1fdcfc5a5dd660f081a11d97a0e3688f68b885eb7437d654bce4bb0
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slFx:Olg35GTslA5t3/w8qx
Malware Config
Signatures
-
Processes:
upseaxet-iced.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" upseaxet-iced.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
upseaxet-iced.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59} upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\IsInstalled = "1" upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F41494C-5643-4e59-4F41-494C56434e59}\StubPath = "C:\\Windows\\system32\\uskeaxev.exe" upseaxet-iced.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
upseaxet-iced.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\itgagoc-udeas.exe" upseaxet-iced.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" upseaxet-iced.exe -
Executes dropped EXE 2 IoCs
Processes:
upseaxet-iced.exeupseaxet-iced.exepid process 5092 upseaxet-iced.exe 2940 upseaxet-iced.exe -
Processes:
upseaxet-iced.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" upseaxet-iced.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" upseaxet-iced.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
upseaxet-iced.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} upseaxet-iced.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oupsopean.dll" upseaxet-iced.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" upseaxet-iced.exe -
Drops file in System32 directory 9 IoCs
Processes:
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exeupseaxet-iced.exedescription ioc process File created C:\Windows\SysWOW64\upseaxet-iced.exe f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\itgagoc-udeas.exe upseaxet-iced.exe File opened for modification C:\Windows\SysWOW64\uskeaxev.exe upseaxet-iced.exe File created C:\Windows\SysWOW64\uskeaxev.exe upseaxet-iced.exe File opened for modification C:\Windows\SysWOW64\oupsopean.dll upseaxet-iced.exe File created C:\Windows\SysWOW64\oupsopean.dll upseaxet-iced.exe File opened for modification C:\Windows\SysWOW64\upseaxet-iced.exe upseaxet-iced.exe File opened for modification C:\Windows\SysWOW64\upseaxet-iced.exe f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\itgagoc-udeas.exe upseaxet-iced.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
upseaxet-iced.exeupseaxet-iced.exepid process 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 2940 upseaxet-iced.exe 2940 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe 5092 upseaxet-iced.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exeupseaxet-iced.exedescription pid process Token: SeDebugPrivilege 372 f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe Token: SeDebugPrivilege 5092 upseaxet-iced.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exeupseaxet-iced.exedescription pid process target process PID 372 wrote to memory of 5092 372 f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe upseaxet-iced.exe PID 372 wrote to memory of 5092 372 f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe upseaxet-iced.exe PID 372 wrote to memory of 5092 372 f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe upseaxet-iced.exe PID 5092 wrote to memory of 2940 5092 upseaxet-iced.exe upseaxet-iced.exe PID 5092 wrote to memory of 2940 5092 upseaxet-iced.exe upseaxet-iced.exe PID 5092 wrote to memory of 2940 5092 upseaxet-iced.exe upseaxet-iced.exe PID 5092 wrote to memory of 612 5092 upseaxet-iced.exe winlogon.exe PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE PID 5092 wrote to memory of 3428 5092 upseaxet-iced.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\f4fb46b1ce696b7da63a051413cbdcf0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\upseaxet-iced.exe"C:\Windows\system32\upseaxet-iced.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\upseaxet-iced.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD54e053f74a0233dc78f827e0ae6cc6dfe
SHA12c02f331f4c7372fa7cc0b8f6797e5ee9454d1d1
SHA2560d043c538d0090125aab79507ad3366dadb997047479e24b127848ba5abab5c2
SHA512769ec82e85656769e6ce60fce543270c242ac0a6025fac587f78aedcc9d790ec5825d3e4736b2e3b5c503d96262593795fe16d0614eb627769a42fc0536c2263
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5f4fb46b1ce696b7da63a051413cbdcf0
SHA180fb63ef7835d74fbaaecc778e41490966cc3ddd
SHA2561b9f69ab37f3604930b846442d02eb9cf6c9831df7f91bd956034918e20fa761
SHA512f1f637d74040322a881897af2879d22e6073159702cd2dd828d440e069daa6b408a0e9f7d1fdcfc5a5dd660f081a11d97a0e3688f68b885eb7437d654bce4bb0
-
Filesize
73KB
MD58f3d4499b09bff9c46ed0b03161006e3
SHA1525d6f3d3b60229b060719e9da4a06c2e65cb1ca
SHA2561ae258bd4816350522a6caecb6710be483a6d6a3024d816aa5dbcef4157b8168
SHA512717346f76d0303c269d5728ba095df33b986ff6bdf4aef83bb0b11591610119bad2800cc0ad46a6e8afa3bbcabe0c57cd0ddb57019f215be943f024cf7158f3e