Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 20:30
Static task
static1
Behavioral task
behavioral1
Sample
eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe
-
Size
71KB
-
MD5
eeebcd70a7d30dcf7bff812cda31c580
-
SHA1
771af4f802c13fc99e2a56c8bcd5f00db351f353
-
SHA256
d9469bf64b6f37b24bc169c0b45fbc3955a766e3a676927ca845cd7a769f9154
-
SHA512
bd892d0b4dc52c2b6f6004a2625e8431a4537fcd0b61300cfcd53e4f77695d682d8a5d313b51ac9928e23836cffc64eeb93e41ce3a0b2e691dd116c6f770cde8
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slCaT:Olg35GTslA5t3/w8da
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouftoatot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858} ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\IsInstalled = "1" ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4249534D-495a-4858-4249-534D495A4858}\StubPath = "C:\\Windows\\system32\\oucgoaxec-eadum.exe" ouftoatot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ounbacek.exe" ouftoatot.exe -
Executes dropped EXE 2 IoCs
pid Process 1300 ouftoatot.exe 2984 ouftoatot.exe -
Loads dropped DLL 3 IoCs
pid Process 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 1300 ouftoatot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouftoatot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouftoatot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ouftoatot.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ofxoonat-utoot.dll" ouftoatot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ouftoatot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ouftoatot.exe eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ounbacek.exe ouftoatot.exe File created C:\Windows\SysWOW64\oucgoaxec-eadum.exe ouftoatot.exe File opened for modification C:\Windows\SysWOW64\ouftoatot.exe ouftoatot.exe File created C:\Windows\SysWOW64\ouftoatot.exe eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ounbacek.exe ouftoatot.exe File opened for modification C:\Windows\SysWOW64\oucgoaxec-eadum.exe ouftoatot.exe File opened for modification C:\Windows\SysWOW64\ofxoonat-utoot.dll ouftoatot.exe File created C:\Windows\SysWOW64\ofxoonat-utoot.dll ouftoatot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 2984 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe 1300 ouftoatot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe Token: SeDebugPrivilege 1300 ouftoatot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1300 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 28 PID 2008 wrote to memory of 1300 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 28 PID 2008 wrote to memory of 1300 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 28 PID 2008 wrote to memory of 1300 2008 eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe 28 PID 1300 wrote to memory of 436 1300 ouftoatot.exe 5 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 2984 1300 ouftoatot.exe 29 PID 1300 wrote to memory of 2984 1300 ouftoatot.exe 29 PID 1300 wrote to memory of 2984 1300 ouftoatot.exe 29 PID 1300 wrote to memory of 2984 1300 ouftoatot.exe 29 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21 PID 1300 wrote to memory of 1196 1300 ouftoatot.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\eeebcd70a7d30dcf7bff812cda31c580_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\ouftoatot.exe"C:\Windows\system32\ouftoatot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\ouftoatot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2984
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD593e2c07a4623b73236aebaf2f048892f
SHA12a5719611cfff42e2ea3e39541375ad3e35a98bd
SHA256593a8e587b0ad64248ec7fdf4b4082b0a616d5d65c4a3ddc6166d8e14ceabfc8
SHA51248c17afd1b042bc7e4595babb838eeccc1b8c57986403178a2487e3425daa4b8d7ce9aa91ce8711a7e98f23771729cdf27b942d2b816e3bc9172fa614db5c9be
-
Filesize
74KB
MD5b775667472b98cb09eb7b1ce79401d15
SHA10bb86c568b26710489233095dc5be3ce78343909
SHA256bd8b1d1d9d686e72a578b76c52bb6a7f260cc57dad4fea82eb33d72acd760610
SHA5126dcd4bc7162808c22cc87619f232060099e259dcbe35733f0b6c565e3e7f4bfc866897e6e5f20c06f5dcf3bf75ddff9dd04c101417c46bb55a102aafa3267887
-
Filesize
71KB
MD5eeebcd70a7d30dcf7bff812cda31c580
SHA1771af4f802c13fc99e2a56c8bcd5f00db351f353
SHA256d9469bf64b6f37b24bc169c0b45fbc3955a766e3a676927ca845cd7a769f9154
SHA512bd892d0b4dc52c2b6f6004a2625e8431a4537fcd0b61300cfcd53e4f77695d682d8a5d313b51ac9928e23836cffc64eeb93e41ce3a0b2e691dd116c6f770cde8