Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14/05/2024, 08:07
Static task
static1
Behavioral task
behavioral1
Sample
a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe
-
Size
71KB
-
MD5
a9bf692d887d98eccd9f9761db37b4f0
-
SHA1
15bef7cd2e565d1ed39203855b730c0e09d8dca9
-
SHA256
6cdceb326c00efc5222ad3ad22627061b0a4dce63cd8c1fb5e4bcf8272ee27a0
-
SHA512
a3ba7df61a514fbd6b5da4193cabb4838d6fcb947ec1be38f67d1662c5093e47298193ecbeeded4023bcd65126e52992626abe54d1f1e910270792fc238fffb8
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slR4:Olg35GTslA5t3/w8L
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" outdeanon-heas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450} outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\IsInstalled = "1" outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{495A4B43-4b4f-5450-495A-4B434B4F5450}\StubPath = "C:\\Windows\\system32\\atbupid.exe" outdeanon-heas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eahnoosoob-etat.exe" outdeanon-heas.exe -
Executes dropped EXE 2 IoCs
pid Process 2184 outdeanon-heas.exe 2528 outdeanon-heas.exe -
Loads dropped DLL 3 IoCs
pid Process 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 2184 outdeanon-heas.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" outdeanon-heas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" outdeanon-heas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\udfugop.dll" outdeanon-heas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" outdeanon-heas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} outdeanon-heas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify outdeanon-heas.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\atbupid.exe outdeanon-heas.exe File opened for modification C:\Windows\SysWOW64\udfugop.dll outdeanon-heas.exe File created C:\Windows\SysWOW64\udfugop.dll outdeanon-heas.exe File opened for modification C:\Windows\SysWOW64\outdeanon-heas.exe outdeanon-heas.exe File opened for modification C:\Windows\SysWOW64\outdeanon-heas.exe a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\eahnoosoob-etat.exe outdeanon-heas.exe File opened for modification C:\Windows\SysWOW64\atbupid.exe outdeanon-heas.exe File created C:\Windows\SysWOW64\outdeanon-heas.exe a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\eahnoosoob-etat.exe outdeanon-heas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2528 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe 2184 outdeanon-heas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2184 outdeanon-heas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2184 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 28 PID 1644 wrote to memory of 2184 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 28 PID 1644 wrote to memory of 2184 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 28 PID 1644 wrote to memory of 2184 1644 a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe 28 PID 2184 wrote to memory of 436 2184 outdeanon-heas.exe 5 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 2528 2184 outdeanon-heas.exe 29 PID 2184 wrote to memory of 2528 2184 outdeanon-heas.exe 29 PID 2184 wrote to memory of 2528 2184 outdeanon-heas.exe 29 PID 2184 wrote to memory of 2528 2184 outdeanon-heas.exe 29 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21 PID 2184 wrote to memory of 1176 2184 outdeanon-heas.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\a9bf692d887d98eccd9f9761db37b4f0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\outdeanon-heas.exe"C:\Windows\system32\outdeanon-heas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\outdeanon-heas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2528
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5c506a2870a4eb6cf2355742d975cdf6f
SHA1099ee4aaeac8933abea750febc585690e51af011
SHA256101b1fee3c131cab8c9464ae49c209884669939c4d54aa750269b212d720c47c
SHA512e77cb4902c36175f1222cd91b5dd9c594438bbe7bb10d300f4f441c2721593161243b1dde2bd22ecc7d721c81489c3ff10a18e0f80ff75d3f4e84a1c7440b32f
-
Filesize
74KB
MD5c7d610f24fc3ca8918f4ddde1aa45322
SHA1b4381e27cee38929d363794c537504c703d66019
SHA25632b69d9712255f2375f03ba93b14094c6cb12d551505d3e61909dd8bf23e0b5a
SHA512a75f51c0a42f1c1b286672dfe12b6e4744d154af349b1a2f31b1b5bfba79631a3af2d5792c009fc826a49b5c99dd8f3b34dbfc16aabf2747f98e7f1ef38e16e0
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5a9bf692d887d98eccd9f9761db37b4f0
SHA115bef7cd2e565d1ed39203855b730c0e09d8dca9
SHA2566cdceb326c00efc5222ad3ad22627061b0a4dce63cd8c1fb5e4bcf8272ee27a0
SHA512a3ba7df61a514fbd6b5da4193cabb4838d6fcb947ec1be38f67d1662c5093e47298193ecbeeded4023bcd65126e52992626abe54d1f1e910270792fc238fffb8