Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe
-
Size
69KB
-
MD5
ccda6fb6bf98501a867736eabfce2140
-
SHA1
8ccb09a3d9774e3b420f75563a902097f3c0381b
-
SHA256
1b820ece6721b5aaddfe00f6be22d268eee03bbf4e8fdd4bff262b5ebd15db8d
-
SHA512
b4d8c5576956969ecdd64a8049ec5f5e568d1c316b3ec2fae5f90e0c0846d44c7fa56a857dde5b3ca16f8c917eedc44d6215e48d21f92a5d004996fb37024ab6
-
SSDEEP
1536:xV3YCONO6mYlRzbR05nUmJI8T80zfEGekDWnRe95ZJgN:KNO6mYlRviU+jY0YrkSnRY57s
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" blofuc-oucor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41} blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\IsInstalled = "1" blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5549424E-514e-4d41-5549-424E514E4d41}\StubPath = "C:\\Windows\\system32\\oubseaxeam-onom.exe" blofuc-oucor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\oubgetet.exe" blofuc-oucor.exe -
Executes dropped EXE 2 IoCs
pid Process 2420 blofuc-oucor.exe 2664 blofuc-oucor.exe -
Loads dropped DLL 3 IoCs
pid Process 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 2420 blofuc-oucor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" blofuc-oucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" blofuc-oucor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} blofuc-oucor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ordeader.dll" blofuc-oucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" blofuc-oucor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\oubgetet.exe blofuc-oucor.exe File opened for modification C:\Windows\SysWOW64\oubseaxeam-onom.exe blofuc-oucor.exe File opened for modification C:\Windows\SysWOW64\blofuc-oucor.exe blofuc-oucor.exe File created C:\Windows\SysWOW64\blofuc-oucor.exe ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\oubgetet.exe blofuc-oucor.exe File created C:\Windows\SysWOW64\oubseaxeam-onom.exe blofuc-oucor.exe File opened for modification C:\Windows\SysWOW64\ordeader.dll blofuc-oucor.exe File created C:\Windows\SysWOW64\ordeader.dll blofuc-oucor.exe File opened for modification C:\Windows\SysWOW64\blofuc-oucor.exe ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2664 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe 2420 blofuc-oucor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2420 blofuc-oucor.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2420 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 28 PID 2208 wrote to memory of 2420 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 28 PID 2208 wrote to memory of 2420 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 28 PID 2208 wrote to memory of 2420 2208 ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe 28 PID 2420 wrote to memory of 2664 2420 blofuc-oucor.exe 29 PID 2420 wrote to memory of 2664 2420 blofuc-oucor.exe 29 PID 2420 wrote to memory of 2664 2420 blofuc-oucor.exe 29 PID 2420 wrote to memory of 2664 2420 blofuc-oucor.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ccda6fb6bf98501a867736eabfce2140_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\blofuc-oucor.exe"C:\Windows\SysWOW64\blofuc-oucor.exe"2⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\blofuc-oucor.exeùù¿çç¤3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD559cda0edb223846e4aa4d927563254f4
SHA10c0e587639df40b68e0caabab40cbdc8d77610fe
SHA2566d60257942de87d985437eae57b04b5311fd29fe910721859f7c0edb5064d406
SHA5126901332df3c7ec85823db33a978f0abac6585a91214b6eee39fcb3d8e18d38b4b16bbdb47d5ae2f95ee725b841727e6e969eafdb97bc5833f8fbf62671f1a679
-
Filesize
69KB
MD5d39f6dfee61494f7a5eb4d52198bc088
SHA1dff4c0c0ae52b65649f648e43ccec96e8e14d32d
SHA25628d39644af94e1c029f4db91fd2f53af9f17e26d7438d4c206180491f3fa6309
SHA512f6da0692c3601356c49fb8fd7bd8fbfd13d1e53ced9c6cc1d69a194469ebf93341fc21a403b3132abda13213fa9273fbc3f7d01795c53b24fc8884d7a2da2281
-
Filesize
67KB
MD502136d9f577f5962c730704d4320b8e0
SHA15798f72c72c44e3abde3b99af9a5652b42e893fd
SHA25668060c4360750886f44239516672accec5cfda922f28c805d4c1c5e807879e0e
SHA51222a099477a34d6c49d84744855b0083b709905dd4e36c454607f318ecd6b71369399aba59c1851ef8c5152a313d94fe6cbcf33b223d9ca9358c7223d1473d0dc