Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 04:06
Static task
static1
Behavioral task
behavioral1
Sample
8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe
-
Size
72KB
-
MD5
8ce265b58b913bf2a718cd36cb8b8560
-
SHA1
d71ffd77303f83d2cfef89b8778dc4893ada03fc
-
SHA256
779380b0ed70c538d1260597473aa15e73d741675ff1f94e37a9ce1152d741c8
-
SHA512
96d174dd7ecde61b5a61465368b208812e75cbc98ff6799f2743382ccaac20d868c0506cc5d9c5cf427ad4c07d6960fbac1cdf716a3d59205f2006ea8b6343af
-
SSDEEP
1536:xBoj3/OgHIerbSSuf9c/buo4iiugZb6hCPmXeu0XyxsdvDKcY3:noDvHDrbTuf9abJiugV6hyu0XyxsdvD2
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilgoavoak.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\IsInstalled = "1" ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\StubPath = "C:\\Windows\\system32\\idkooxap.exe" ilgoavoak.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658} ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52494A54-4f4f-5658-5249-4A544F4F5658}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ilgoavoak.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\otdener.exe" ilgoavoak.exe -
Executes dropped EXE 2 IoCs
pid Process 632 ilgoavoak.exe 916 ilgoavoak.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ilgoavoak.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ilgoavoak.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ilgoavoak.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\rboneap-ukoas.dll" ilgoavoak.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ilgoavoak.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\idkooxap.exe ilgoavoak.exe File opened for modification C:\Windows\SysWOW64\ilgoavoak.exe ilgoavoak.exe File created C:\Windows\SysWOW64\rboneap-ukoas.dll ilgoavoak.exe File opened for modification C:\Windows\SysWOW64\ilgoavoak.exe 8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ilgoavoak.exe 8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\otdener.exe ilgoavoak.exe File created C:\Windows\SysWOW64\otdener.exe ilgoavoak.exe File opened for modification C:\Windows\SysWOW64\idkooxap.exe ilgoavoak.exe File opened for modification C:\Windows\SysWOW64\rboneap-ukoas.dll ilgoavoak.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 916 ilgoavoak.exe 916 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe 632 ilgoavoak.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 632 ilgoavoak.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2996 wrote to memory of 632 2996 8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe 83 PID 2996 wrote to memory of 632 2996 8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe 83 PID 2996 wrote to memory of 632 2996 8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe 83 PID 632 wrote to memory of 916 632 ilgoavoak.exe 84 PID 632 wrote to memory of 916 632 ilgoavoak.exe 84 PID 632 wrote to memory of 916 632 ilgoavoak.exe 84 PID 632 wrote to memory of 620 632 ilgoavoak.exe 5 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56 PID 632 wrote to memory of 3528 632 ilgoavoak.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8ce265b58b913bf2a718cd36cb8b8560_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\ilgoavoak.exe"C:\Windows\SysWOW64\ilgoavoak.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\SysWOW64\ilgoavoak.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5428c22d6de4053652468d94a9ddc0989
SHA1b3d6fc8d6d30d3e45f6bbc9b77d577c9022d80d9
SHA2569181c7f8b846bcc8b7e37f9c48cbe597589f76978d5eb94c27712274635b6295
SHA512a320aae8f064fc0a1db203122a9c8ef8d69ea329e0ce8142e2199035ee5baaecf46e6529b1dd688bbb951abd07027e8544c30a69db4f66ab84ece87ac30e0a60
-
Filesize
70KB
MD586cbefd1f2091f741159830308ced2ad
SHA164c518c6ebf8db6839d4a9bd866c231b7e6b394c
SHA256c40195cebc0278d21312cb8ffbda264dc04d844ec04efa4cea775fbe96c2f3a7
SHA5126bd1d023a2c8853410878e894b8317bd9748be97937973aefdc9e235cce41321cea75bd96bcd132f9bf413121e556ed907dba8a6b90c8b241847028b228eeefb
-
Filesize
73KB
MD5bc47a5b4370e89ba6f908d4b88c4aaee
SHA119d9da6d429e2bb6e052be2793c39f9bd7043f12
SHA256968329264b4aef33ac936aa5a3eec9e5364e862fb882751a3b9d8631c93badef
SHA512a53855c4405fd8789ef3e5aee2d006d3f8646684dbb43da851ff8ab8c7796ced10ee444196364bfea2764d09464500b5233fd2cad35ee742d9f95265fe5d49e3
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4