Analysis
-
max time kernel
149s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe
-
Size
72KB
-
MD5
8d10819958b8446d170b4826f27b47c0
-
SHA1
53215a5d6968639dfc3d5e3fa2e470d3ba80a74d
-
SHA256
fafac796d16c06ffbc08579f742616032606013fe667064a1abe047f66dc1c5a
-
SHA512
5ce812db708070cb084369a1cbacb7086bcce12c20a635bb4946455a608924908c827f980b11d8949cb7fcab5aad29f3892b9f8f5975705e5d5a12b1d8a2dd74
-
SSDEEP
1536:xp5uTRwOmEbRd3vHiIYTJWo9KxwO+N2tbZg0grsIhASwR:b5u1wOmqd3vHi8o9KiOAkg0gsIw
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" acricud-oudur.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851} acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\IsInstalled = "1" acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\StubPath = "C:\\Windows\\system32\\ihbucood-afac.exe" acricud-oudur.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\bdookex.exe" acricud-oudur.exe -
Executes dropped EXE 2 IoCs
pid Process 2392 acricud-oudur.exe 2752 acricud-oudur.exe -
Loads dropped DLL 3 IoCs
pid Process 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 2392 acricud-oudur.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" acricud-oudur.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" acricud-oudur.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} acricud-oudur.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\efneakos.dll" acricud-oudur.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" acricud-oudur.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\acricud-oudur.exe 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\bdookex.exe acricud-oudur.exe File opened for modification C:\Windows\SysWOW64\efneakos.dll acricud-oudur.exe File created C:\Windows\SysWOW64\efneakos.dll acricud-oudur.exe File created C:\Windows\SysWOW64\acricud-oudur.exe 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\bdookex.exe acricud-oudur.exe File opened for modification C:\Windows\SysWOW64\ihbucood-afac.exe acricud-oudur.exe File created C:\Windows\SysWOW64\ihbucood-afac.exe acricud-oudur.exe File opened for modification C:\Windows\SysWOW64\acricud-oudur.exe acricud-oudur.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2752 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe 2392 acricud-oudur.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2392 acricud-oudur.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2392 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 28 PID 2168 wrote to memory of 2392 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 28 PID 2168 wrote to memory of 2392 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 28 PID 2168 wrote to memory of 2392 2168 8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe 28 PID 2392 wrote to memory of 432 2392 acricud-oudur.exe 5 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 2752 2392 acricud-oudur.exe 29 PID 2392 wrote to memory of 2752 2392 acricud-oudur.exe 29 PID 2392 wrote to memory of 2752 2392 acricud-oudur.exe 29 PID 2392 wrote to memory of 2752 2392 acricud-oudur.exe 29 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21 PID 2392 wrote to memory of 1196 2392 acricud-oudur.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8d10819958b8446d170b4826f27b47c0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\acricud-oudur.exe"C:\Windows\SysWOW64\acricud-oudur.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\acricud-oudur.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5c324de55d5d0d71512dc828e89d18395
SHA1859ec9ea9cdf702142536a62466ebd2687519ec0
SHA256497e9f43cf72ae0d72569cdfc21cf86fa0cbf979a9d1a3f00142d13ef687aaa4
SHA5120cded001482f086cab77ec751ca684dc9c00c0fda413a1dd06fa3abb5e752be59df0a6a49b65fd2c4cdc33139e3dcbe8d61769c011516eaf95eaab25c7a19b0d
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
72KB
MD59a55b45223f20ee965efd4b5d073b53d
SHA1c56aae2da136a186891ab8e602f0aa96a8070ef8
SHA25635fec3e962967e006ce3df8c65ce19d750a0af3a98a84c578f069a43d0ee9b2a
SHA512733518a94d4ae4729232ced3354125b157859f8b493f0b08a3b482ac01a95afed25706c034d792b0620310d065492666c714b33ad875586b00a126bde23323d2
-
Filesize
70KB
MD5c954637cd151ea474ab64cc75386a100
SHA179116d1417e7d32f8e3759e2e4aff914fcbd3c33
SHA256e96dce715a09faf024b5572cfc73b4f2765b5e91b65f351a86049d08b29bf1f9
SHA512c5e160cd063075b6d1d6427c07f1f5f28bf2231ccc08b33703d170b23a2b14ae02e9e64d050fff9d4e8b8ae95004ba2c06f9eb4f2af45bcf81b66c735c9201e3