Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 11:13
Static task
static1
Behavioral task
behavioral1
Sample
1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe
-
Size
72KB
-
MD5
1e521aed5dc57471359d82bc6e382d00
-
SHA1
25e336beb6fd71da1a12f7397c1467409730c9b1
-
SHA256
c6941b3687d529ffc48061f603e2fd7eed51d5f0d25e3b6f0dc1cadf055542c3
-
SHA512
599993d42a395a4493cfff907e8238bff601e1173b0a1ff91064d322d52cc9249b6e67e35ca94324b346a83925be5d630dda8aaaa2233a6a52f4b730e87abc42
-
SSDEEP
1536:xKHv1wJKSY3t8c0rbs0N2/DuTLpCSZpHvh:aOJUKsxDuTV/Ph
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvhearux-aceab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643} uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\IsInstalled = "1" uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\StubPath = "C:\\Windows\\system32\\ivxehes.exe" uvhearux-aceab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\atkabar.exe" uvhearux-aceab.exe -
Executes dropped EXE 2 IoCs
pid Process 2900 uvhearux-aceab.exe 2508 uvhearux-aceab.exe -
Loads dropped DLL 3 IoCs
pid Process 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 2900 uvhearux-aceab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uvhearux-aceab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uvhearux-aceab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uvhearux-aceab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eackeakug-eadum.dll" uvhearux-aceab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uvhearux-aceab.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\atkabar.exe uvhearux-aceab.exe File opened for modification C:\Windows\SysWOW64\ivxehes.exe uvhearux-aceab.exe File created C:\Windows\SysWOW64\ivxehes.exe uvhearux-aceab.exe File opened for modification C:\Windows\SysWOW64\eackeakug-eadum.dll uvhearux-aceab.exe File created C:\Windows\SysWOW64\eackeakug-eadum.dll uvhearux-aceab.exe File created C:\Windows\SysWOW64\uvhearux-aceab.exe 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe File created C:\Windows\SysWOW64\atkabar.exe uvhearux-aceab.exe File opened for modification C:\Windows\SysWOW64\uvhearux-aceab.exe uvhearux-aceab.exe File opened for modification C:\Windows\SysWOW64\uvhearux-aceab.exe 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2508 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe 2900 uvhearux-aceab.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2900 uvhearux-aceab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2900 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2900 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2900 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 28 PID 2972 wrote to memory of 2900 2972 1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe 28 PID 2900 wrote to memory of 436 2900 uvhearux-aceab.exe 5 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 2508 2900 uvhearux-aceab.exe 29 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 2508 2900 uvhearux-aceab.exe 29 PID 2900 wrote to memory of 2508 2900 uvhearux-aceab.exe 29 PID 2900 wrote to memory of 2508 2900 uvhearux-aceab.exe 29 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20 PID 2900 wrote to memory of 1116 2900 uvhearux-aceab.exe 20
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1e521aed5dc57471359d82bc6e382d00_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\uvhearux-aceab.exe"C:\Windows\SysWOW64\uvhearux-aceab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\uvhearux-aceab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2508
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD55fe55ac9281e11ad237f956cb740e47f
SHA1868784f4358291a289a2d2f8ed9934bf21ecc47b
SHA25618adc943481e03fe48c7b9d6196f3c1a63d92908ef1a9b85b4c02afbf3abecc0
SHA512d4d46001c03bd9e7dc5ffd5a6094552ff384180b2ceb3279795007f8d57669aff04b3f0d998b086e6c5f0bebd4bc9f1e90ec523f6711534a6034ffbf81f9a1f7
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD547d8d677fc03cd0ee9f65d8ad0df4551
SHA1f7a9ca710e5c994c701b5274c30b813cb911efd8
SHA256b0c0554a54904022c20d8dccf27db0cf8c6cee25bddc189534148878ce9ea31a
SHA512396567beb015899b5ec08cdccc8f451d71175ef46e1a2ca21afbe427382d1b9aa7e8817b2dcc8f6fe5d74a3e4eb5b5b766fb35421e8b2ed1db1431136bf46aca
-
Filesize
70KB
MD5f2c49884c31c79b2771920f635c0bcd5
SHA1260e93f582834bbe32929f33a8bf4c55946fb33b
SHA25674768d22d78248eb14793d81f07b79d973a49a282ee1eb09dbfdf6fd30c0c665
SHA5123b208c945a87ffa98f410f7f6796cd04e79f48613cd6109de9c9517638de7cf9e9f46dee4a35abfc70d969517fd32cf98b2b07f10bdeb9c5e0c2464b93bf734d