Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17/05/2024, 00:53
Static task
static1
Behavioral task
behavioral1
Sample
6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
6f33e64dd37593f4122c9af729fcbef0
-
SHA1
7ce8bcdbf23f9fbfa9ecce922e540497ede1e220
-
SHA256
a3d246db4044b70f82c833f5fe629c6ee3b9ddc4e869c4b02128a90e5a08701a
-
SHA512
f018412b97c2966f5c847dd33d3fcd31093ace8fafad57560d1a9f0a2edb13dc9557297c57459a5d432e03d5307e3e942edb2c14c65b73a0eb052719e7a65a0f
-
SSDEEP
1536:xU1Po/bQ+2Ovwd7o7mUj2JB1I32MZ1Rb/NW/Cxjtme1Med+:61PoTQ+2Ovwd7o7m02z1I32MnRzqIf1k
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oukgoases.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c} oukgoases.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\IsInstalled = "1" oukgoases.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\StubPath = "C:\\Windows\\system32\\asxoanoag-ocoab.exe" oukgoases.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" oukgoases.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eadleativ.exe" oukgoases.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe oukgoases.exe -
Executes dropped EXE 2 IoCs
pid Process 4608 oukgoases.exe 3056 oukgoases.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" oukgoases.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" oukgoases.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" oukgoases.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\adkoahah-ocum.dll" oukgoases.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" oukgoases.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} oukgoases.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify oukgoases.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\eadleativ.exe oukgoases.exe File created C:\Windows\SysWOW64\eadleativ.exe oukgoases.exe File opened for modification C:\Windows\SysWOW64\oukgoases.exe oukgoases.exe File opened for modification C:\Windows\SysWOW64\adkoahah-ocum.dll oukgoases.exe File created C:\Windows\SysWOW64\adkoahah-ocum.dll oukgoases.exe File opened for modification C:\Windows\SysWOW64\oukgoases.exe 6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\oukgoases.exe 6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\asxoanoag-ocoab.exe oukgoases.exe File created C:\Windows\SysWOW64\asxoanoag-ocoab.exe oukgoases.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 3056 oukgoases.exe 3056 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe 4608 oukgoases.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4608 oukgoases.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1500 wrote to memory of 4608 1500 6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe 83 PID 1500 wrote to memory of 4608 1500 6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe 83 PID 1500 wrote to memory of 4608 1500 6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe 83 PID 4608 wrote to memory of 3056 4608 oukgoases.exe 84 PID 4608 wrote to memory of 3056 4608 oukgoases.exe 84 PID 4608 wrote to memory of 3056 4608 oukgoases.exe 84 PID 4608 wrote to memory of 584 4608 oukgoases.exe 5 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55 PID 4608 wrote to memory of 3376 4608 oukgoases.exe 55
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Users\Admin\AppData\Local\Temp\6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6f33e64dd37593f4122c9af729fcbef0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\oukgoases.exe"C:\Windows\SysWOW64\oukgoases.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\oukgoases.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD5e87332f765d35504a84c89eb62386fa9
SHA11bbab3a3d3bf2d3564c06be8815d9a8261a49e09
SHA256e794c69d7638cdffa5297e2d48f66803e7e0f173d71f473cabb207c08f393b1a
SHA51248fa55e552cddaad05c8e75d07ca05dc5e25ec9fab600d8d8e155d3a82da8655b873f5c7bd87d7d144e30235cc14619973abaa1db421bc303465b98b0195ab1a
-
Filesize
73KB
MD556c9686122ddf3f701a5a0e02ec4ff7f
SHA1e628500296afb497fc9218208860335c16954499
SHA2566c5a6d871d2fa801d13d02120e22c9661006f95af15ed9f6d8a6b0912c7b94e9
SHA5123bc507a39c75bab47c4705d467e93d6d9f52cd949b370a404728a2922f16b4e913fa4bc73a3fb812579d61ad77730bf28ee4ec9099a9448379bbb90036f523d4
-
Filesize
70KB
MD5bebf563b800bd6337c68111e302ae4b9
SHA1b6094c03c0e62e0e7eab4fd591f817a79c60dbb8
SHA25611eb16ada63f494718006301f342a8afd02cb64a6e5e8b41ea7155faa6f0b642
SHA51253d48a99e5a21a82f938f892f2ad156cbe090fedd8d071ec577fa61308cd93c4fab9fea73cb917cf8e14cf9c191ddba003c989022b566c41e9da2475eafd2d71