Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 08:14
Static task
static1
Behavioral task
behavioral1
Sample
2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe
-
Size
73KB
-
MD5
2df08c42536e383faacf3f0f29fe14e0
-
SHA1
c60edd15c7b38afc58b9f0f423fffed42fcca515
-
SHA256
be5c9e1264557416dbb3798b0eedadc788d9e38051d6a4e3ed1608e4bf37091f
-
SHA512
d28dca496e9c7f419423a87166893dee67cd5670141305f7e606042b037291aee836e29161487a0e7fc7d9195775ee8cbc66e451c6e80304024856c48cc5442e
-
SSDEEP
768:x/nbDcnZARkcr07JP9Xdg7SV5bWNy1IMakG98N+hayyyOHoW5iKTNGNXft9RxVH7:xDDcIJ0JlXuGEUaWMnHcJOVkOF
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" utgoocoog-udeas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41} utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\IsInstalled = "1" utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\StubPath = "C:\\Windows\\system32\\eahxenac.exe" utgoocoog-udeas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ikbeamoox.exe" utgoocoog-udeas.exe -
Executes dropped EXE 2 IoCs
pid Process 1284 utgoocoog-udeas.exe 2900 utgoocoog-udeas.exe -
Loads dropped DLL 3 IoCs
pid Process 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 1284 utgoocoog-udeas.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" utgoocoog-udeas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" utgoocoog-udeas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} utgoocoog-udeas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\akvoaten.dll" utgoocoog-udeas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" utgoocoog-udeas.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\utgoocoog-udeas.exe 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\utgoocoog-udeas.exe 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\akvoaten.dll utgoocoog-udeas.exe File created C:\Windows\SysWOW64\akvoaten.dll utgoocoog-udeas.exe File opened for modification C:\Windows\SysWOW64\utgoocoog-udeas.exe utgoocoog-udeas.exe File opened for modification C:\Windows\SysWOW64\ikbeamoox.exe utgoocoog-udeas.exe File created C:\Windows\SysWOW64\ikbeamoox.exe utgoocoog-udeas.exe File opened for modification C:\Windows\SysWOW64\eahxenac.exe utgoocoog-udeas.exe File created C:\Windows\SysWOW64\eahxenac.exe utgoocoog-udeas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 2900 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe 1284 utgoocoog-udeas.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1284 utgoocoog-udeas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2136 wrote to memory of 1284 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 28 PID 2136 wrote to memory of 1284 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 28 PID 2136 wrote to memory of 1284 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 28 PID 2136 wrote to memory of 1284 2136 2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe 28 PID 1284 wrote to memory of 432 1284 utgoocoog-udeas.exe 5 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 2900 1284 utgoocoog-udeas.exe 29 PID 1284 wrote to memory of 2900 1284 utgoocoog-udeas.exe 29 PID 1284 wrote to memory of 2900 1284 utgoocoog-udeas.exe 29 PID 1284 wrote to memory of 2900 1284 utgoocoog-udeas.exe 29 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21 PID 1284 wrote to memory of 1204 1284 utgoocoog-udeas.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2df08c42536e383faacf3f0f29fe14e0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\utgoocoog-udeas.exe"C:\Windows\SysWOW64\utgoocoog-udeas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\utgoocoog-udeas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD5e06ede3c560ada9f80b444fabbbc56c8
SHA131038602a71f37101f11d3753606b7bd6e9cca5a
SHA256724feced7f9de932d03b8fbf4c7d31502781df362aff3930ea15aeacd94bc10d
SHA512af9b2f8288441a0a13d100e0ac4b7bd57f68f9c85286dec969a05188b9a1cbd62bfb72bf489af767986233f724f1b3b9ab7290d8c18ad34d99fa915af1c137c4
-
Filesize
74KB
MD58ede83f1293a5435ba3ad1f4383f8382
SHA168260b4ad24a0e3201cff54b3f0803f8182437b7
SHA256d75117959b762ed8bf526e29622801853d9657f7d053d9e5f1c2b1a9d5e1d8f7
SHA512dc4f69480877f58ed156f643df4f75bd818793b0deb4a1e26c3260cb821d7a96d21574ed7190e7b1577966a289f23168c51d82db5dad5664805ad87399358700
-
Filesize
70KB
MD5ac0fcda5d65db0a043a6f59e18041268
SHA1dcdcf70c3d6a5396501802c84bd835353aefec81
SHA25689fc4f9909d66420ea1ac2e9c8884f3d17bb487110a5e177db8f00a3dbeeaeb8
SHA512e7374dd2aba1b66a0ea404a35dd64f849153422dbf9a873b8163ab5c7463f4808d0ca92250b87d69cd16f1abce75005e4bda3d834168f68e772f69237786ab5e