Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 08:26
Static task
static1
Behavioral task
behavioral1
Sample
6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe
-
Size
72KB
-
MD5
6897b6e17b78e3c5463a7079587b8b00
-
SHA1
8fc58261d7a1fcdf231faf9b7551e6f82bed383f
-
SHA256
f683d2fcd3c705dd8f122e1ec98ff1b67fb0a35ddfda90c753aede6c4ad21589
-
SHA512
1beabd18d852b44de67d4d447b872a703fc952d359a8341d31494da7902d2be74892ac5f6b798da5a23d139408b79c47a564acf01d014215faf11f1191dc029b
-
SSDEEP
768:x/ntvmAziy5BoC9wpS+t3Bj1ChBuQKKRedCSG7AGvMpe2GXnvjLhlfl9u/xo4t9L:xn9Cdp1lmBubDdvGwpRGXnv3h42tBy
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilkoocud-oudid.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\atguroat.exe" ilkoocud-oudid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" ilkoocud-oudid.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\anloodax.exe" ilkoocud-oudid.exe -
Executes dropped EXE 2 IoCs
pid Process 2468 ilkoocud-oudid.exe 2644 ilkoocud-oudid.exe -
Loads dropped DLL 3 IoCs
pid Process 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 2468 ilkoocud-oudid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilkoocud-oudid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilkoocud-oudid.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ilkoocud-oudid.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\axkuciv.dll" ilkoocud-oudid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ilkoocud-oudid.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ilkoocud-oudid.exe 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\atguroat.exe ilkoocud-oudid.exe File opened for modification C:\Windows\SysWOW64\axkuciv.dll ilkoocud-oudid.exe File created C:\Windows\SysWOW64\axkuciv.dll ilkoocud-oudid.exe File opened for modification C:\Windows\SysWOW64\ilkoocud-oudid.exe ilkoocud-oudid.exe File opened for modification C:\Windows\SysWOW64\ilkoocud-oudid.exe 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\anloodax.exe ilkoocud-oudid.exe File created C:\Windows\SysWOW64\anloodax.exe ilkoocud-oudid.exe File created C:\Windows\SysWOW64\atguroat.exe ilkoocud-oudid.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2644 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe 2468 ilkoocud-oudid.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2468 ilkoocud-oudid.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2468 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 29 PID 2096 wrote to memory of 2468 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 29 PID 2096 wrote to memory of 2468 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 29 PID 2096 wrote to memory of 2468 2096 6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe 29 PID 2468 wrote to memory of 428 2468 ilkoocud-oudid.exe 5 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 2644 2468 ilkoocud-oudid.exe 30 PID 2468 wrote to memory of 2644 2468 ilkoocud-oudid.exe 30 PID 2468 wrote to memory of 2644 2468 ilkoocud-oudid.exe 30 PID 2468 wrote to memory of 2644 2468 ilkoocud-oudid.exe 30 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21 PID 2468 wrote to memory of 1188 2468 ilkoocud-oudid.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6897b6e17b78e3c5463a7079587b8b00_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\ilkoocud-oudid.exe"C:\Windows\SysWOW64\ilkoocud-oudid.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\ilkoocud-oudid.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD55c83be3b11663a48c4c7cdf7ff3d4def
SHA1f05f04417d8c704f29a6f594ed117a72f4942472
SHA256fd063c3c42e8a206bcbf21d54ca588c865f1b3219bdc38e046e3db74d0418813
SHA51250fc70f2faf974919fddbacd7fb90ce9ea24c19b6c7d667357072d2c3e6e3f957b6f7d2d380671c14096a48143e0e14328342b88480929aac040c84e2207bf4c
-
Filesize
72KB
MD596ea9eb936475a085b5dcfcee8478afc
SHA12660189ba8bb5b6d35d77c2712d3b1513c7f4e01
SHA256299694ae38360f52ebd43e17ee67c1fe48e2608dd6d4b9415c7f668e87d6bb6d
SHA5121dca4146e3f447a386cf4d7c0a339681819c0d42daf0c5b83d2c3e9c1ee2f250868553dceca21f2063f4bd20c5358862043ef07f4f88abd173f2edf0acce9d94
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD532640c82bc65cfbbc8157fb3ef018e75
SHA1b0d7704c73422a7cb7d61843b1ae0f99675fc22b
SHA256174a6c946d5542d3be2a45ba53f2f9449d86b9eb4f84cf1e3d9eac1ba3d06645
SHA5123c350a1d9c449e4018cfa2cc7e327e14664bb94dc2086f6c09573610f6ce9191dbd20c2d2a1015ab427a39545540c13bf5e481ac2e689d6a905cb63f952efd51