Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26/05/2024, 09:39
Static task
static1
Behavioral task
behavioral1
Sample
fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe
-
Size
73KB
-
MD5
fd3f29ea4f981d32b9cdc57fc7512860
-
SHA1
6c3aa75ecfe04390eba55a2cbc6114d053bd16e1
-
SHA256
14395a13be80e458bd52675e5784a1d477946d651a842d8bd959c4606f98c758
-
SHA512
7e773d911e6077eb629ffe1da74d76f0b331c6d2c9b26b89f2c037ce2464d3bc7c39ba33148b08d0ae7492531167172dfbc40ed870a6e5e7507fc38366cfa14a
-
SSDEEP
1536:xQ3YrzjzGabh9X0PCig8Hf7j6iQ3e7Org3ye:qizj7bhtMC98/7pIe7Dye
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ubronook-ucor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d} ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\IsInstalled = "1" ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\StubPath = "C:\\Windows\\system32\\esseahoox.exe" ubronook-ucor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\igcoavoof-eacoot.exe" ubronook-ucor.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ubronook-ucor.exe -
Executes dropped EXE 2 IoCs
pid Process 1760 ubronook-ucor.exe 556 ubronook-ucor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ubronook-ucor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ubronook-ucor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\rnemig.dll" ubronook-ucor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ubronook-ucor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ubronook-ucor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\igcoavoof-eacoot.exe ubronook-ucor.exe File created C:\Windows\SysWOW64\igcoavoof-eacoot.exe ubronook-ucor.exe File opened for modification C:\Windows\SysWOW64\esseahoox.exe ubronook-ucor.exe File created C:\Windows\SysWOW64\esseahoox.exe ubronook-ucor.exe File opened for modification C:\Windows\SysWOW64\ubronook-ucor.exe fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ubronook-ucor.exe fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\rnemig.dll ubronook-ucor.exe File created C:\Windows\SysWOW64\rnemig.dll ubronook-ucor.exe File opened for modification C:\Windows\SysWOW64\ubronook-ucor.exe ubronook-ucor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 556 ubronook-ucor.exe 556 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe 1760 ubronook-ucor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1760 ubronook-ucor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3108 wrote to memory of 1760 3108 fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe 82 PID 3108 wrote to memory of 1760 3108 fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe 82 PID 3108 wrote to memory of 1760 3108 fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe 82 PID 1760 wrote to memory of 556 1760 ubronook-ucor.exe 83 PID 1760 wrote to memory of 556 1760 ubronook-ucor.exe 83 PID 1760 wrote to memory of 556 1760 ubronook-ucor.exe 83 PID 1760 wrote to memory of 616 1760 ubronook-ucor.exe 5 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56 PID 1760 wrote to memory of 3592 1760 ubronook-ucor.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\fd3f29ea4f981d32b9cdc57fc7512860_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\ubronook-ucor.exe"C:\Windows\SysWOW64\ubronook-ucor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\ubronook-ucor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD51818761eb155e55fd47e0f54d93edafe
SHA14f136df855b13f2488fcd0b6dd24280252bc9a4b
SHA256e506f4a62fd5e5b56092320101dc5e39310bb3cc516d8d79c444ad10b26cdd76
SHA5125c225eafbfaa75200a07ae3427f1cc113ba311ec15c979301c623890719b9c421aef6914cd0ba4c1608d3ca3c2eaa52e752e9cbd557aa558609d4a5b880f2ff9
-
Filesize
74KB
MD5ccfb616cae7427a48e9a6367a18564da
SHA11ae81da32108388cc83654f8fd553ddb4e1e2d7d
SHA2563429428f9e14db7b9b21f201ab84da1c96dbe5d27b9ac830c77fd32d5ff48b48
SHA5125a78046826d1fbfba658b08c0faef5cbe6196b5722ae4abaa6b5c5e68483f6253c55c914facb24a9cd7fc67779613c334a9ce1dafb0d445654e9693ae8bd774a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5256c2a3c79d4f094a5159782646b8173
SHA1600c5a5ff3c03c888e7284cbe5da964fddc6b95e
SHA2561b649717fc92e9bf9870b8f7636142f244004c59dedb427f4dab38c52f210759
SHA512ba02235fdb8841c2d88e3d76e2851c0752cbc8361f05417483c74b2e6b4dfca3080b0a6fbeb949d1b55b7d2c8ebb494f9dd3f7ac65c413fdf3fc40919af13518