Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 12:27
Static task
static1
Behavioral task
behavioral1
Sample
de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe
-
Size
70KB
-
MD5
de81981c3bc410f35670506a8cfe6a90
-
SHA1
ff8e2543a95795a489c923038027834fb0562f57
-
SHA256
cdb5674f451b71aee6166562588c32536b0b3520a2af91b81fc71333ae1a948b
-
SHA512
09837b5abf062603254c2a6cbf35e243a9b92b9459db6ef621ea2e7685f67a0bdd3685430c31b59fb5bd464214e36dd93e2481866248a3a02baea6b4615fa619
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sl7:Olg35GTslA5t3/w8O
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ousrooteab-ouxoab.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\StubPath = "C:\\Windows\\system32\\ougtotum-umoot.exe" ousrooteab-ouxoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52} ousrooteab-ouxoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{50554D41-5254-4e52-5055-4D4152544e52}\IsInstalled = "1" ousrooteab-ouxoab.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ousrooteab-ouxoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ousrooteab-ouxoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\irmeatoos.exe" ousrooteab-ouxoab.exe -
Executes dropped EXE 2 IoCs
pid Process 1952 ousrooteab-ouxoab.exe 2648 ousrooteab-ouxoab.exe -
Loads dropped DLL 3 IoCs
pid Process 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 1952 ousrooteab-ouxoab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ousrooteab-ouxoab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ousrooteab-ouxoab.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\uflifec-udoot.dll" ousrooteab-ouxoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ousrooteab-ouxoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ousrooteab-ouxoab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ousrooteab-ouxoab.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ousrooteab-ouxoab.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\irmeatoos.exe ousrooteab-ouxoab.exe File created C:\Windows\SysWOW64\ougtotum-umoot.exe ousrooteab-ouxoab.exe File created C:\Windows\SysWOW64\uflifec-udoot.dll ousrooteab-ouxoab.exe File opened for modification C:\Windows\SysWOW64\ousrooteab-ouxoab.exe ousrooteab-ouxoab.exe File opened for modification C:\Windows\SysWOW64\ousrooteab-ouxoab.exe de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ousrooteab-ouxoab.exe de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\irmeatoos.exe ousrooteab-ouxoab.exe File opened for modification C:\Windows\SysWOW64\ougtotum-umoot.exe ousrooteab-ouxoab.exe File opened for modification C:\Windows\SysWOW64\uflifec-udoot.dll ousrooteab-ouxoab.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 2648 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe 1952 ousrooteab-ouxoab.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe Token: SeDebugPrivilege 1952 ousrooteab-ouxoab.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1952 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 28 PID 2284 wrote to memory of 1952 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 28 PID 2284 wrote to memory of 1952 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 28 PID 2284 wrote to memory of 1952 2284 de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe 28 PID 1952 wrote to memory of 432 1952 ousrooteab-ouxoab.exe 5 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 2648 1952 ousrooteab-ouxoab.exe 29 PID 1952 wrote to memory of 2648 1952 ousrooteab-ouxoab.exe 29 PID 1952 wrote to memory of 2648 1952 ousrooteab-ouxoab.exe 29 PID 1952 wrote to memory of 2648 1952 ousrooteab-ouxoab.exe 29 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21 PID 1952 wrote to memory of 1168 1952 ousrooteab-ouxoab.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\de81981c3bc410f35670506a8cfe6a90_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\ousrooteab-ouxoab.exe"C:\Windows\system32\ousrooteab-ouxoab.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\ousrooteab-ouxoab.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD55b93679c9e79315f191efc2b765c84d1
SHA1be2a7782c1cce091282172aa6453cd4914704d0f
SHA256ac1500de4b16766bb4a8c05b09bff4a6d3ebdc12590a388d85bde96415ee71b7
SHA5121eaba7f46447438144157711370b241986ca5c24788a8c555aec6ed3decec2f568d36e644c2aea79e9fd64199049847f7d79318cc7178095a87ab80545bc38f8
-
Filesize
73KB
MD576adc6574e76b3667077928e6ba59845
SHA13d32cd87a0d9ee7f3a7f11cd0f2c4eeba4192233
SHA256b7e79a481581f658ca53014359b13402d9caf398b32405017c0e2da7fdff85e3
SHA5128e769966ca15edcc95cf7444d908691f63d3a827a46bc230e0e7b2719593eb194ad68337c129ec2c78a531cf90a92ca200c71b6c4ed4cce49e1e7da8728be2ed
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5de81981c3bc410f35670506a8cfe6a90
SHA1ff8e2543a95795a489c923038027834fb0562f57
SHA256cdb5674f451b71aee6166562588c32536b0b3520a2af91b81fc71333ae1a948b
SHA51209837b5abf062603254c2a6cbf35e243a9b92b9459db6ef621ea2e7685f67a0bdd3685430c31b59fb5bd464214e36dd93e2481866248a3a02baea6b4615fa619