Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe
-
Size
73KB
-
MD5
3a0884155b093d86d2fd7a957b86d9d0
-
SHA1
517632742ad845a0f62f1d9134812315388e8a74
-
SHA256
383722fa543a205cf1425e74e4edecbf4c76f5bf25ad03a620161f6fca95d7d2
-
SHA512
60eee780325fc5500953d8c9378d0e5e4866aa62e0a32f7140c2b7ebe0553bd4d4655d152c330cf91c429f2a396da4e053d79bb33acc41a1c126da4a9778583c
-
SSDEEP
1536:xl6p585dpr3KCUGCsqq2ku2S+Se0uyMWmiCeiq+uKQy6+2OOSGwm6S+yaG2quiCv:f6XY/3KCUGCsqq2ku2S+Se0uyMWmiCec
Malware Config
Signatures
-
Processes:
oxnoagim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oxnoagim.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
oxnoagim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c} oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\IsInstalled = "1" oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\StubPath = "C:\\Windows\\system32\\abrepooc.exe" oxnoagim.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
oxnoagim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\engimeam-ted.exe" oxnoagim.exe -
Executes dropped EXE 2 IoCs
Processes:
oxnoagim.exeoxnoagim.exepid process 1856 oxnoagim.exe 184 oxnoagim.exe -
Processes:
oxnoagim.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oxnoagim.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oxnoagim.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
oxnoagim.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oxnoagim.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oubfooxec.dll" oxnoagim.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oxnoagim.exe -
Drops file in System32 directory 9 IoCs
Processes:
oxnoagim.exe3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SysWOW64\abrepooc.exe oxnoagim.exe File created C:\Windows\SysWOW64\oubfooxec.dll oxnoagim.exe File opened for modification C:\Windows\SysWOW64\oxnoagim.exe 3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\engimeam-ted.exe oxnoagim.exe File created C:\Windows\SysWOW64\abrepooc.exe oxnoagim.exe File opened for modification C:\Windows\SysWOW64\oubfooxec.dll oxnoagim.exe File opened for modification C:\Windows\SysWOW64\oxnoagim.exe oxnoagim.exe File created C:\Windows\SysWOW64\oxnoagim.exe 3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\engimeam-ted.exe oxnoagim.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
oxnoagim.exeoxnoagim.exepid process 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 184 oxnoagim.exe 184 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe 1856 oxnoagim.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
oxnoagim.exedescription pid process Token: SeDebugPrivilege 1856 oxnoagim.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exeoxnoagim.exedescription pid process target process PID 3596 wrote to memory of 1856 3596 3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe oxnoagim.exe PID 3596 wrote to memory of 1856 3596 3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe oxnoagim.exe PID 3596 wrote to memory of 1856 3596 3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe oxnoagim.exe PID 1856 wrote to memory of 612 1856 oxnoagim.exe winlogon.exe PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 184 1856 oxnoagim.exe oxnoagim.exe PID 1856 wrote to memory of 184 1856 oxnoagim.exe oxnoagim.exe PID 1856 wrote to memory of 184 1856 oxnoagim.exe oxnoagim.exe PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE PID 1856 wrote to memory of 3452 1856 oxnoagim.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3a0884155b093d86d2fd7a957b86d9d0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\oxnoagim.exe"C:\Windows\SysWOW64\oxnoagim.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\oxnoagim.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:184
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5c68eb79fbac5249d1a85f503f80944dc
SHA10039f471d9ef0f0f4fc42c5710567e3cc60134ed
SHA256975f6e3d59782c2c4c4e3957186f924cd3b01f6ad8693b876e9893cf739e55e8
SHA5129357b338cf06764ddc49bcc47b33c49f925ae03410a937a14d8ce95bcdb271b68df788101e3690cb365fc1f5b1452cda635d7c579b3f88df48f20793ae2c8ed4
-
Filesize
74KB
MD50e8feb6ffc8041a605e271ba486dc070
SHA1200a4dedae73df5aa188ca72885c8b1755a18938
SHA2562a49cea67ec7f1f20fff4eb12f67a3da0d74b3f5d322b95f202514bd0903b439
SHA51280e79002f23847e428d6dd5238cfd0ae365137c16875f798f888adaa0cd3af9448a1911dae024e3e30007808f885e137203682ae2dacd20c968d2e73202c4729
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5a530c84c6da81fdff14b5553832c05df
SHA13be26b331202a8112f599b8f9f371310c0d155cf
SHA256c87a0b7b92a9c5ab28072806d9c3e59b51d954c48cf29cc8c6e192e04cb6a950
SHA512ba33829ee612c3480e1cf580d5a16531d7299a504920febe96abc312af685223d317929a7ccb3255ebf5e87b319adec1a0ff6cd706fc1523ac22ffd8dbcede11