Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 07:58
Static task
static1
Behavioral task
behavioral1
Sample
684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe
-
Size
73KB
-
MD5
83f7ca5b686c184e23ddc3958b51c200
-
SHA1
e17afcab61042a7a22ae822f6ea1916491a0bf0a
-
SHA256
684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac
-
SHA512
33541bf670fa4d2ace1cb9784a2aa89f2285704ee08c7bfe9a46437ad2fd7e440250d4fbfa6ab9c6509cc55014721b27bc38437111cc4baa8d6a04ec8f09ca06
-
SSDEEP
1536:xbmCbyQvM4jA0oMYGy59Y7aSaT0BlOExfxIvkcyDR6ftBO7+Ri:YFQtjiM051j4BlOSfK1c8i
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" emgeatet.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851} emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\IsInstalled = "1" emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\StubPath = "C:\\Windows\\system32\\oucxoxaf-agur.exe" emgeatet.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\imbeapeam-oumid.exe" emgeatet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" emgeatet.exe -
Executes dropped EXE 2 IoCs
pid Process 1228 emgeatet.exe 2156 emgeatet.exe -
Loads dropped DLL 3 IoCs
pid Process 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 1228 emgeatet.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" emgeatet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" emgeatet.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} emgeatet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\itfobig.dll" emgeatet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" emgeatet.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\oucxoxaf-agur.exe emgeatet.exe File created C:\Windows\SysWOW64\oucxoxaf-agur.exe emgeatet.exe File created C:\Windows\SysWOW64\itfobig.dll emgeatet.exe File opened for modification C:\Windows\SysWOW64\emgeatet.exe emgeatet.exe File created C:\Windows\SysWOW64\emgeatet.exe 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\imbeapeam-oumid.exe emgeatet.exe File created C:\Windows\SysWOW64\imbeapeam-oumid.exe emgeatet.exe File opened for modification C:\Windows\SysWOW64\emgeatet.exe 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\itfobig.dll emgeatet.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 2156 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe 1228 emgeatet.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1228 emgeatet.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1228 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 1228 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 1228 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 28 PID 2040 wrote to memory of 1228 2040 684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe 28 PID 1228 wrote to memory of 432 1228 emgeatet.exe 5 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 2156 1228 emgeatet.exe 29 PID 1228 wrote to memory of 2156 1228 emgeatet.exe 29 PID 1228 wrote to memory of 2156 1228 emgeatet.exe 29 PID 1228 wrote to memory of 2156 1228 emgeatet.exe 29 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21 PID 1228 wrote to memory of 1204 1228 emgeatet.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\684e81e1d4d59bd45dd8f1078743ae2ac452618efd0ec4cfca448a3d1967fbac_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\emgeatet.exe"C:\Windows\SysWOW64\emgeatet.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\emgeatet.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2156
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5c16f46b2645b7130059793c1f8cd0b63
SHA1b08ac0f0015f8dc2ab29469f1f8b612eb4aa6b76
SHA2562e6b5c2c4d786f1c02692566a3c4415bbc59de9e28b467b509cb4c23b8a1c45c
SHA51214400437496f82b02f31b11ced74c2ab1d142e3720d120e497a692d8e84a47283cca81b496245c7bbfd52eb11c13a508950b0aacf5eb54bf83bda00c39ac4f96
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD50bfd9e8d48bbea03612942c221edd748
SHA156130c8f366b2aeb2ed9a967fe8246eb0adbd6e6
SHA25657a5f6dbbcf279b2c5f917a17cefd3005bab64911dd412903db94a6febc854f3
SHA5129a2dd4f75d4ab537ae1493895b2fc78551465769d89cd50906002d9f7a182bb08c68e38c4b67b9813b7f8ae31d335f9029c7136fe2a6f9d1019ee14b1147b029
-
Filesize
71KB
MD5bc89a4de10baf23c4fdca69def7735bf
SHA18e50ef5fa8023f38c12b4abf1f251a763bf0aeb6
SHA256bc60918fd92dc8a869f696023b1cea1867bec6dca4d8dabb69e2bfcf3ff0131f
SHA512b58a28de777c03160474e686a73a11e2ec6c645c2bf6ac6ec33f47e28704d64d60d32c2f11cc4c8f5b723e32269a10e0544bab9d2874e6fcbb456bd408f54f6f