Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31/05/2024, 02:18
Static task
static1
Behavioral task
behavioral1
Sample
731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe
-
Size
71KB
-
MD5
731e4f57d9398ac88418d44074fc3ba0
-
SHA1
25b51e3c21dce79c7043d1698834e934965f33ab
-
SHA256
a900f7b3fabd4d1ee470dc1137bf8ae77b0e4a0ceb3351bad61db58a8fee5ac2
-
SHA512
2ac0fd59e2b1455def5f27ec1672bef6110d5b094e89cf575601a5bc43c3711bd1ef7f07838468e051487f1b531fee3184944014a98fd14c0680f1eef146a72e
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slx9:Olg35GTslA5t3/w88
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uhnodoar.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\IsInstalled = "1" uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\StubPath = "C:\\Windows\\system32\\atdukar.exe" uhnodoar.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351} uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" uhnodoar.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\umdeavib.exe" uhnodoar.exe -
Executes dropped EXE 2 IoCs
pid Process 4308 uhnodoar.exe 4656 uhnodoar.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" uhnodoar.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" uhnodoar.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} uhnodoar.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ouhmamoah.dll" uhnodoar.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" uhnodoar.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\uhnodoar.exe 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\uhnodoar.exe 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\atdukar.exe uhnodoar.exe File opened for modification C:\Windows\SysWOW64\ouhmamoah.dll uhnodoar.exe File created C:\Windows\SysWOW64\ouhmamoah.dll uhnodoar.exe File opened for modification C:\Windows\SysWOW64\uhnodoar.exe uhnodoar.exe File opened for modification C:\Windows\SysWOW64\umdeavib.exe uhnodoar.exe File created C:\Windows\SysWOW64\umdeavib.exe uhnodoar.exe File created C:\Windows\SysWOW64\atdukar.exe uhnodoar.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4656 uhnodoar.exe 4656 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe 4308 uhnodoar.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2492 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe Token: SeDebugPrivilege 4308 uhnodoar.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 4308 2492 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe 82 PID 2492 wrote to memory of 4308 2492 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe 82 PID 2492 wrote to memory of 4308 2492 731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe 82 PID 4308 wrote to memory of 612 4308 uhnodoar.exe 5 PID 4308 wrote to memory of 4656 4308 uhnodoar.exe 83 PID 4308 wrote to memory of 4656 4308 uhnodoar.exe 83 PID 4308 wrote to memory of 4656 4308 uhnodoar.exe 83 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56 PID 4308 wrote to memory of 3516 4308 uhnodoar.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\731e4f57d9398ac88418d44074fc3ba0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\uhnodoar.exe"C:\Windows\system32\uhnodoar.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\uhnodoar.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD56b8519c7df3321435ddb31308e785977
SHA192966049fa07d8bbad06aa2580ebe1e450322ef1
SHA256f5ca1f8bff9f07e0d977048ed62be5fbb6d2eca04580e2ce5bb90d23b70000a2
SHA51285be161fa32288f7e93f9d5325b61f9f25ec9c077126032d285197ddd98a79e1cc1d24f4199125364b8d58c0086275080e3332b6635cbb735af19188b6547f52
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD5731e4f57d9398ac88418d44074fc3ba0
SHA125b51e3c21dce79c7043d1698834e934965f33ab
SHA256a900f7b3fabd4d1ee470dc1137bf8ae77b0e4a0ceb3351bad61db58a8fee5ac2
SHA5122ac0fd59e2b1455def5f27ec1672bef6110d5b094e89cf575601a5bc43c3711bd1ef7f07838468e051487f1b531fee3184944014a98fd14c0680f1eef146a72e
-
Filesize
75KB
MD57d4f2b6bf9828a264de6516a1f918658
SHA155da010208956971136b7aef0aa5c1c520ae83be
SHA256d7e5ade7c1ee840b8644dd6a71f8826c50acecd96533ee2298e5dd0b3fd44a76
SHA512f75ad5bbd8fc3175e9d4b7fa023094cf64c245a8919ba2b85f476b94196ce004f03aed4233b8b422d5f1310d03ca5c467da17e45e1a43b85097199967753eae6