Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 00:12
Static task
static1
Behavioral task
behavioral1
Sample
6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe
-
Size
71KB
-
MD5
6230734c253ccd5f8cb59733f896bf90
-
SHA1
44ef7a1bc92b61aa553f16750a1b825bddda3f9e
-
SHA256
75e5feb7385f94d0bbd499425a474f9f65e595cbd017bdda4fbf45df77406d5b
-
SHA512
e5a104b19e210cf49cd0e026080817e14b86e65ee54e11c242cc0e571b6efda61272606042033fa83a2f51eed794a4af2512fa9d09fab29fd7bf82124f78bfa9
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sljK3:Olg35GTslA5t3/w8wK3
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohhotot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541} ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\IsInstalled = "1" ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\StubPath = "C:\\Windows\\system32\\uxxoarut.exe" ohhotot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\anxabet.exe" ohhotot.exe -
Executes dropped EXE 2 IoCs
pid Process 2980 ohhotot.exe 2736 ohhotot.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohhotot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohhotot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ohhotot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\inmamax.dll" ohhotot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ohhotot.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ohhotot.exe 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ohhotot.exe 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\anxabet.exe ohhotot.exe File opened for modification C:\Windows\SysWOW64\uxxoarut.exe ohhotot.exe File created C:\Windows\SysWOW64\uxxoarut.exe ohhotot.exe File opened for modification C:\Windows\SysWOW64\inmamax.dll ohhotot.exe File created C:\Windows\SysWOW64\inmamax.dll ohhotot.exe File opened for modification C:\Windows\SysWOW64\ohhotot.exe ohhotot.exe File opened for modification C:\Windows\SysWOW64\anxabet.exe ohhotot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2736 ohhotot.exe 2736 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe 2980 ohhotot.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe Token: SeDebugPrivilege 2980 ohhotot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2980 2992 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe 83 PID 2992 wrote to memory of 2980 2992 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe 83 PID 2992 wrote to memory of 2980 2992 6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe 83 PID 2980 wrote to memory of 612 2980 ohhotot.exe 5 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 2736 2980 ohhotot.exe 84 PID 2980 wrote to memory of 2736 2980 ohhotot.exe 84 PID 2980 wrote to memory of 2736 2980 ohhotot.exe 84 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56 PID 2980 wrote to memory of 3504 2980 ohhotot.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6230734c253ccd5f8cb59733f896bf90_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\ohhotot.exe"C:\Windows\system32\ohhotot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\ohhotot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5378bd4d8345cf2c0d7424ea4c6275814
SHA1f53f72394994bff1c1d8f921df773f118bf89b83
SHA2560e58437a4dd612de3965383818da22679536e858ed3920d463f8b25ad607dad6
SHA51235d687a28f9548264b8077f8d14ee042a99a1ae3002d7d824d488cc7e21db2d05c5ed8fa224faaa7974f22f45641026f3448f22ad6ee74f0c17c4a76a1bbeace
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD56230734c253ccd5f8cb59733f896bf90
SHA144ef7a1bc92b61aa553f16750a1b825bddda3f9e
SHA25675e5feb7385f94d0bbd499425a474f9f65e595cbd017bdda4fbf45df77406d5b
SHA512e5a104b19e210cf49cd0e026080817e14b86e65ee54e11c242cc0e571b6efda61272606042033fa83a2f51eed794a4af2512fa9d09fab29fd7bf82124f78bfa9
-
Filesize
73KB
MD57e1e6283b1b37ae58d253a370d1e17c6
SHA150a3d497fb0a8f5614936c959d66abbfe4549c9a
SHA256951fe75b64ee24e7e5ae33fa68709c69afeec82a8fe8b1c20668368a58c3dddb
SHA5129cd9fe6f85c7c90cd690ffc7f707be23b65f167b7050047f8dfdb7b6f6b6ba51c85852c97cc43a9e9825d2e6a0727ad88d6ca65705d66782592141a9c7a59134