Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
adc592fd150af3d2b71fdebe678b4ca0
-
SHA1
92afd150d7331e04bdfbe08412b8b68c908c5f29
-
SHA256
8e81b620d81f8897448b5b9a3ff076ab63705af07b0d290ed3dabebbcd2b8bc8
-
SHA512
5a6e2f02a0596d79a7fb0a81dbc5f014b6db20f01ecf2da2976ebf7ef4f90227dbeca43ffeb9f32c339fa23f67e6f3717f723f66913397fc8ebd0b8990557ae7
-
SSDEEP
1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwoU:YeKn95d+RCQmByH9NJ/
Malware Config
Signatures
-
Processes:
ohsoatoos-bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohsoatoos-bac.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
ohsoatoos-bac.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55} ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\IsInstalled = "1" ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\StubPath = "C:\\Windows\\system32\\acgoapeat.exe" ohsoatoos-bac.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
ohsoatoos-bac.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ekxeasib-oucat.exe" ohsoatoos-bac.exe -
Executes dropped EXE 2 IoCs
Processes:
ohsoatoos-bac.exeohsoatoos-bac.exepid process 2940 ohsoatoos-bac.exe 3920 ohsoatoos-bac.exe -
Processes:
ohsoatoos-bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ohsoatoos-bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ohsoatoos-bac.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
ohsoatoos-bac.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ohsoatoos-bac.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ohsoatoos-bac.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ohsoatoos-bac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\hfutog-eatat.dll" ohsoatoos-bac.exe -
Drops file in System32 directory 9 IoCs
Processes:
ohsoatoos-bac.exeadc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SysWOW64\acgoapeat.exe ohsoatoos-bac.exe File created C:\Windows\SysWOW64\acgoapeat.exe ohsoatoos-bac.exe File opened for modification C:\Windows\SysWOW64\hfutog-eatat.dll ohsoatoos-bac.exe File opened for modification C:\Windows\SysWOW64\ohsoatoos-bac.exe ohsoatoos-bac.exe File opened for modification C:\Windows\SysWOW64\ohsoatoos-bac.exe adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ekxeasib-oucat.exe ohsoatoos-bac.exe File created C:\Windows\SysWOW64\ekxeasib-oucat.exe ohsoatoos-bac.exe File created C:\Windows\SysWOW64\ohsoatoos-bac.exe adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\hfutog-eatat.dll ohsoatoos-bac.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ohsoatoos-bac.exeohsoatoos-bac.exepid process 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 3920 ohsoatoos-bac.exe 3920 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe 2940 ohsoatoos-bac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ohsoatoos-bac.exedescription pid process Token: SeDebugPrivilege 2940 ohsoatoos-bac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exeohsoatoos-bac.exedescription pid process target process PID 3572 wrote to memory of 2940 3572 adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe ohsoatoos-bac.exe PID 3572 wrote to memory of 2940 3572 adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe ohsoatoos-bac.exe PID 3572 wrote to memory of 2940 3572 adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe ohsoatoos-bac.exe PID 2940 wrote to memory of 3920 2940 ohsoatoos-bac.exe ohsoatoos-bac.exe PID 2940 wrote to memory of 3920 2940 ohsoatoos-bac.exe ohsoatoos-bac.exe PID 2940 wrote to memory of 3920 2940 ohsoatoos-bac.exe ohsoatoos-bac.exe PID 2940 wrote to memory of 584 2940 ohsoatoos-bac.exe winlogon.exe PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE PID 2940 wrote to memory of 3400 2940 ohsoatoos-bac.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:584
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3400
-
C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\adc592fd150af3d2b71fdebe678b4ca0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\ohsoatoos-bac.exe"C:\Windows\SysWOW64\ohsoatoos-bac.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\ohsoatoos-bac.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3920
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5a8c7defa16a3db664ae03f506cb048af
SHA1f1d3036d98096b29620e5fb29d608d28ef728ffb
SHA25666418ac0992fd616dd03b9aa6b5bb1e8f144584fb6ee0523a1b8911848c3d4a9
SHA512fe9a5b783c2d6d9712dc15fde0422f02f957db25d4a38fef59f518c2ed0b75a337ca35b2123f77594bd100f5e366ed44c4ea1a90e557cc79bc5c99640f5d3604
-
Filesize
73KB
MD5b9ef6c0540cce59a89410c794af666fd
SHA1228c1b46bd5a4c653c48c64f497e463f50d9921d
SHA256acca702e0d8e2a6ecb963b309fdef1bfd2490ad3b432412f7166136c42929334
SHA512ca71aa2d95e01f28d53673ae93053dc168eec244a2b36e9dd365fe6c3ee06efef559409734c3b12c70d25be7afdfbdf1b7ce1c26610209bc49addce1bd9845b6
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD59b1a06f4218ee542cb9fdb83f3ad1a93
SHA13a894d228e6486c6b8536309d44e00515006b3e9
SHA25640c884318132d191619d192aa1ce12f2fdf78847a28fad818982cf9bb92805d6
SHA512f90308694c9fa1eac3f36df79f68a41aa0dcbd06e9a2e1cf629564162c2549c5bf3bc5fbe6e6c9f18e082844ff57f573ad73387c31cbed5572139ad1f8b1adc4