Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/05/2024, 09:31
Static task
static1
Behavioral task
behavioral1
Sample
895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe
-
Size
70KB
-
MD5
895ae9e8fa068f2bde67ed8032ed8819
-
SHA1
958ec7f214c91bb14272d6bc820349d1e5372649
-
SHA256
fb6b09476969d4eac4dafa59a41c117ef3180c634d81ecfc642b759113121c09
-
SHA512
ceea54ba7e01dedf168689c85bb8b0808588567f2ecfa1c4e28b2e64b4f39bc4df15c1fe5faa6a6bf90b035d0cfcece42ec05695b1ba1d3e47706da83843d28a
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8sltL:Olg35GTslA5t3/w84L
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ucloanoav-dur.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\argeacax-oudoas.exe" ucloanoav-dur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} ucloanoav-dur.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\enkigos.exe" ucloanoav-dur.exe -
Executes dropped EXE 2 IoCs
pid Process 2212 ucloanoav-dur.exe 940 ucloanoav-dur.exe -
Loads dropped DLL 3 IoCs
pid Process 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 2212 ucloanoav-dur.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ucloanoav-dur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ucloanoav-dur.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ucloanoav-dur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ivcoxod-oceab.dll" ucloanoav-dur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ucloanoav-dur.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\enkigos.exe ucloanoav-dur.exe File opened for modification C:\Windows\SysWOW64\ivcoxod-oceab.dll ucloanoav-dur.exe File created C:\Windows\SysWOW64\ivcoxod-oceab.dll ucloanoav-dur.exe File opened for modification C:\Windows\SysWOW64\ucloanoav-dur.exe 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe File created C:\Windows\SysWOW64\enkigos.exe ucloanoav-dur.exe File opened for modification C:\Windows\SysWOW64\argeacax-oudoas.exe ucloanoav-dur.exe File created C:\Windows\SysWOW64\argeacax-oudoas.exe ucloanoav-dur.exe File opened for modification C:\Windows\SysWOW64\ucloanoav-dur.exe ucloanoav-dur.exe File created C:\Windows\SysWOW64\ucloanoav-dur.exe 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 940 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe 2212 ucloanoav-dur.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe Token: SeDebugPrivilege 2212 ucloanoav-dur.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2212 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 28 PID 1968 wrote to memory of 2212 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 28 PID 1968 wrote to memory of 2212 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 28 PID 1968 wrote to memory of 2212 1968 895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe 28 PID 2212 wrote to memory of 412 2212 ucloanoav-dur.exe 5 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 940 2212 ucloanoav-dur.exe 29 PID 2212 wrote to memory of 940 2212 ucloanoav-dur.exe 29 PID 2212 wrote to memory of 940 2212 ucloanoav-dur.exe 29 PID 2212 wrote to memory of 940 2212 ucloanoav-dur.exe 29 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21 PID 2212 wrote to memory of 1368 2212 ucloanoav-dur.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\895ae9e8fa068f2bde67ed8032ed8819_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\ucloanoav-dur.exe"C:\Windows\system32\ucloanoav-dur.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\ucloanoav-dur.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD52585cee0cb17f63f511699ed081c43b4
SHA1f5e181742ad2fa57dd0a0c5f270872ccbee77a39
SHA256948ca5cfb4e53dbce8b830bf3f0bde8337d57c0d5e7284409e22b7ecc1d98ded
SHA512acbad077261739eb5e47dd71d39d47392059ee7b53712e015032e2827c03a74cbdce1386f713c3dbb04c7f5f2de416862534fd49e56423303f4cd5aef5d2ad6e
-
Filesize
73KB
MD56b231b820144c6ce10506fe3e3b54a20
SHA12beb1538f6980191a4bc0f9fcc7c1073f572534a
SHA25641df8567f65bceb7bb548823d41552a68b0f605c19a4442b6e228ae2ec37116e
SHA512d55c9ba5100dd0b530ea304e2c97b4d3476984b881b5ed48a820276708bb6c292486b273812d71a8f41c40bc58212cd164e1cd156a3d59ffd360518752d47328
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5895ae9e8fa068f2bde67ed8032ed8819
SHA1958ec7f214c91bb14272d6bc820349d1e5372649
SHA256fb6b09476969d4eac4dafa59a41c117ef3180c634d81ecfc642b759113121c09
SHA512ceea54ba7e01dedf168689c85bb8b0808588567f2ecfa1c4e28b2e64b4f39bc4df15c1fe5faa6a6bf90b035d0cfcece42ec05695b1ba1d3e47706da83843d28a