Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:00
Static task
static1
Behavioral task
behavioral1
Sample
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe
-
Size
72KB
-
MD5
5da3672e030586cc65c5096a4b15eb50
-
SHA1
1e6a7d97339a68bd694e8aa869343b81738c2389
-
SHA256
020d6ec9e3fc3f2d575a4b21ff3936f708609fa2c7761f3f65df61275e7656db
-
SHA512
f610afec908f3e910bab21e995594023ca3426a9be8887fc4e6fe91c9069580888e47f64afa22673a38e426308fd4f2312f4fa4605a43bfb162be072e968b7a4
-
SSDEEP
1536:xBoj3/OgHIerbSSuf9c/buo4iiugZb6hCPmXeu0XyxsdvDKco:noDvHDrbTuf9abJiugV6hyu0XyxsdvDW
Malware Config
Signatures
-
Processes:
innoapek-eafex.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" innoapek-eafex.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
innoapek-eafex.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245} innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\IsInstalled = "1" innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51475451-5a54-5245-5147-54515A545245}\StubPath = "C:\\Windows\\system32\\ihgitoab-ofac.exe" innoapek-eafex.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
innoapek-eafex.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\axmeacum.exe" innoapek-eafex.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" innoapek-eafex.exe -
Executes dropped EXE 2 IoCs
Processes:
innoapek-eafex.exeinnoapek-eafex.exepid process 2092 innoapek-eafex.exe 2476 innoapek-eafex.exe -
Loads dropped DLL 3 IoCs
Processes:
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exeinnoapek-eafex.exepid process 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe 2092 innoapek-eafex.exe -
Processes:
innoapek-eafex.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" innoapek-eafex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" innoapek-eafex.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
innoapek-eafex.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} innoapek-eafex.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ercahoor-udoab.dll" innoapek-eafex.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" innoapek-eafex.exe -
Drops file in System32 directory 9 IoCs
Processes:
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exeinnoapek-eafex.exedescription ioc process File opened for modification C:\Windows\SysWOW64\innoapek-eafex.exe 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\axmeacum.exe innoapek-eafex.exe File created C:\Windows\SysWOW64\axmeacum.exe innoapek-eafex.exe File created C:\Windows\SysWOW64\ihgitoab-ofac.exe innoapek-eafex.exe File created C:\Windows\SysWOW64\ercahoor-udoab.dll innoapek-eafex.exe File opened for modification C:\Windows\SysWOW64\innoapek-eafex.exe innoapek-eafex.exe File created C:\Windows\SysWOW64\innoapek-eafex.exe 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ihgitoab-ofac.exe innoapek-eafex.exe File opened for modification C:\Windows\SysWOW64\ercahoor-udoab.dll innoapek-eafex.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
innoapek-eafex.exeinnoapek-eafex.exepid process 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2476 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe 2092 innoapek-eafex.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
innoapek-eafex.exedescription pid process Token: SeDebugPrivilege 2092 innoapek-eafex.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exeinnoapek-eafex.exedescription pid process target process PID 2984 wrote to memory of 2092 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe innoapek-eafex.exe PID 2984 wrote to memory of 2092 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe innoapek-eafex.exe PID 2984 wrote to memory of 2092 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe innoapek-eafex.exe PID 2984 wrote to memory of 2092 2984 5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe innoapek-eafex.exe PID 2092 wrote to memory of 436 2092 innoapek-eafex.exe winlogon.exe PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 2476 2092 innoapek-eafex.exe innoapek-eafex.exe PID 2092 wrote to memory of 2476 2092 innoapek-eafex.exe innoapek-eafex.exe PID 2092 wrote to memory of 2476 2092 innoapek-eafex.exe innoapek-eafex.exe PID 2092 wrote to memory of 2476 2092 innoapek-eafex.exe innoapek-eafex.exe PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE PID 2092 wrote to memory of 1192 2092 innoapek-eafex.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5da3672e030586cc65c5096a4b15eb50_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\innoapek-eafex.exe"C:\Windows\SysWOW64\innoapek-eafex.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\innoapek-eafex.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD57d42d3fad605831bd79ea01f9a4add3c
SHA18e11024d5beba0f37264161e12050ce7dba44c97
SHA256acac2c8c247f65597826855225d12c673eede941ebada0bfc5d4b3d3b0bb16c4
SHA512f25b4f21b695dbf542d375a2206ec67e71249c3354460a2d26522a3fc117a2a0f4f199fce14391cd00f38539980e45e89e6a10f135fd9c8ea8296a7e9c010b8d
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5ba8b79ed59a1989de9a3e291d1cb8788
SHA17792ff55c928b5a3883b8cdb568964406a83644d
SHA25604e3723af5c20aab095e36ca0e08a40dc724613e8187b57addfd05c1625e7336
SHA51240d64b671ae1248a2ef27523a2434680b2cf2cac1103d297446616898bae3baa0cdb7d7eee6e1e17ad3b28fb42ce23f5e793544f79e36ec543a2d0ceb2bc0430
-
Filesize
70KB
MD506252c172a9b0cedd128003746e46941
SHA1c815e6de753785ce822cda5cccb8afbfb2f014a9
SHA2569027c1886eaabee581b88f56f660a9d50376a63757247936a75b3b95ec56ec2e
SHA51214fa7d56e1e27182c870fcc62f4d04650d8cd6608db2cdcb8a594edfc3259091cdea9e0f6dc832b5ddf69852210598e3bf2d5222fc08de26b8d8520791d98d0e