Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 06:19
Static task
static1
Behavioral task
behavioral1
Sample
2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe
-
Size
73KB
-
MD5
2249dfbf9510a8639f1b44db53261010
-
SHA1
8ada8b91a10727c157997f2944a7f479fde03d80
-
SHA256
5670489c629dcbf736c3b6f31935938982c4d813e9d922d87214e4a4c0c3366e
-
SHA512
dd1c59d74cdb30a69661e2253b76e14595cd54dd6f12cc371dafa25d99c0c578e53819d999bce17e0ec4478bebd9b8548c10563816002d66f8dc6c1af31c44e0
-
SSDEEP
1536:xdH5LPEQ6maSvGVruKuewt/dl7g6y4Gae:fhB6mSjuhtM6yRae
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" iskahec.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254} iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\IsInstalled = "1" iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{53434647-4252-4254-5343-464742524254}\StubPath = "C:\\Windows\\system32\\ougleanus-ecoot.exe" iskahec.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\enpigoad-eded.exe" iskahec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" iskahec.exe -
Executes dropped EXE 2 IoCs
pid Process 1884 iskahec.exe 3052 iskahec.exe -
Loads dropped DLL 3 IoCs
pid Process 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 1884 iskahec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" iskahec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" iskahec.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} iskahec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\iktitean-umat.dll" iskahec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" iskahec.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\iskahec.exe 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\enpigoad-eded.exe iskahec.exe File created C:\Windows\SysWOW64\enpigoad-eded.exe iskahec.exe File created C:\Windows\SysWOW64\iktitean-umat.dll iskahec.exe File opened for modification C:\Windows\SysWOW64\iskahec.exe iskahec.exe File created C:\Windows\SysWOW64\iskahec.exe 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ougleanus-ecoot.exe iskahec.exe File created C:\Windows\SysWOW64\ougleanus-ecoot.exe iskahec.exe File opened for modification C:\Windows\SysWOW64\iktitean-umat.dll iskahec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 3052 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe 1884 iskahec.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1884 iskahec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1752 wrote to memory of 1884 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 1884 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 1884 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 28 PID 1752 wrote to memory of 1884 1752 2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe 28 PID 1884 wrote to memory of 436 1884 iskahec.exe 5 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 3052 1884 iskahec.exe 29 PID 1884 wrote to memory of 3052 1884 iskahec.exe 29 PID 1884 wrote to memory of 3052 1884 iskahec.exe 29 PID 1884 wrote to memory of 3052 1884 iskahec.exe 29 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21 PID 1884 wrote to memory of 1400 1884 iskahec.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2249dfbf9510a8639f1b44db53261010_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\iskahec.exe"C:\Windows\SysWOW64\iskahec.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\iskahec.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5e6d9d37bf3c1f74d5357b14d12baa06f
SHA18552d5064bbe74810ce4df04796baba4d505a830
SHA256886b9bc433a0c4446281b52a5905ded2e811fd449fd4c3023e0d3edb694888d4
SHA5126f3e682470a634b81ac37125b70761d218908a4b9ac5d37ac1c96432ff69dc246100d0be239c418b2faf9497189bc10afb146dc6aba512628728abc552d7aaeb
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD565d2f7b5752728edef9e5a0e733e8419
SHA1a9fd27d4b835d84944c92e49c789f0862f5e69f1
SHA2569fd0f7175718a48f3f9824fccbb95040795132c04ec4c8810ad151e180278484
SHA512c02d17086da90ab6a6c536b583f98a86a0375af95a2b44565e0ecf9fd97f6693eaa68cfb37a48fffa0a1a1cc8bbfb2b8f97ed9d1d1f54f894fb1b7a259068747
-
Filesize
70KB
MD59b3de4eb9295675e6549b741423d1c86
SHA1b42cb7a78709a6e5844c74f56533a1aa4eb962a3
SHA256409fd953fa77260748da7270a1ccc407cbdafa6796b612f5448c8be5dce45a93
SHA51282d48dabc312635f291e00bcf6fe6294ebc888b60af2d29c7f5ce83c169285b560a0b668b512c42d58ad7fc291c876e98bc425464d99a5e6b5a179a94fe8b72b