Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe
-
Size
71KB
-
MD5
5ffea8529f057ee5d15dabaf99e23130
-
SHA1
dc4dcecbe4e6e36bde0e7ada3c1ecc89862e40c3
-
SHA256
c24b6f39889dde59a6f8180bf05707da2a5a3425fc684fb94df7a84d2f110b6e
-
SHA512
dc109e2d2cd039692e0e6db3295530122ef8f445171012be059fdfc04d76d5cc3c16a98118c1c87bf82734abb8367a34eda296a0ef636fa1871f05e56b6187fc
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8z:Olg35GTslA5t3/w8z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ammoofos-ocid.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e} ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\IsInstalled = "1" ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\StubPath = "C:\\Windows\\system32\\klatoas-erat.exe" ammoofos-ocid.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\outxoduv.exe" ammoofos-ocid.exe -
Executes dropped EXE 2 IoCs
pid Process 2704 ammoofos-ocid.exe 4596 ammoofos-ocid.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ammoofos-ocid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ammoofos-ocid.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ammoofos-ocid.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\akdoahih-ocac.dll" ammoofos-ocid.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ammoofos-ocid.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ammoofos-ocid.exe 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ammoofos-ocid.exe 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\outxoduv.exe ammoofos-ocid.exe File created C:\Windows\SysWOW64\outxoduv.exe ammoofos-ocid.exe File created C:\Windows\SysWOW64\klatoas-erat.exe ammoofos-ocid.exe File opened for modification C:\Windows\SysWOW64\akdoahih-ocac.dll ammoofos-ocid.exe File opened for modification C:\Windows\SysWOW64\ammoofos-ocid.exe ammoofos-ocid.exe File opened for modification C:\Windows\SysWOW64\klatoas-erat.exe ammoofos-ocid.exe File created C:\Windows\SysWOW64\akdoahih-ocac.dll ammoofos-ocid.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 4596 ammoofos-ocid.exe 4596 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe 2704 ammoofos-ocid.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe Token: SeDebugPrivilege 2704 ammoofos-ocid.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5036 wrote to memory of 2704 5036 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe 91 PID 5036 wrote to memory of 2704 5036 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe 91 PID 5036 wrote to memory of 2704 5036 5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe 91 PID 2704 wrote to memory of 616 2704 ammoofos-ocid.exe 5 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 4596 2704 ammoofos-ocid.exe 92 PID 2704 wrote to memory of 4596 2704 ammoofos-ocid.exe 92 PID 2704 wrote to memory of 4596 2704 ammoofos-ocid.exe 92 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56 PID 2704 wrote to memory of 3504 2704 ammoofos-ocid.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Users\Admin\AppData\Local\Temp\5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5ffea8529f057ee5d15dabaf99e23130_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\ammoofos-ocid.exe"C:\Windows\system32\ammoofos-ocid.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\ammoofos-ocid.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3936,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:81⤵PID:4032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD55ffea8529f057ee5d15dabaf99e23130
SHA1dc4dcecbe4e6e36bde0e7ada3c1ecc89862e40c3
SHA256c24b6f39889dde59a6f8180bf05707da2a5a3425fc684fb94df7a84d2f110b6e
SHA512dc109e2d2cd039692e0e6db3295530122ef8f445171012be059fdfc04d76d5cc3c16a98118c1c87bf82734abb8367a34eda296a0ef636fa1871f05e56b6187fc
-
Filesize
73KB
MD5b2950fb25dd4100862e17cd6b1d3ff10
SHA11f1624d15b410f4170aeaa4098fb87922bc30451
SHA25676427c2cc33d52d41b317b45c24351d9ffdfcb748bf0bfdfe8165bfb34d7e6a1
SHA512c2b166d4ae7c4e10fd577f62df44f59cc20c6220c2271b1a20d65658a00fd9321c4985275b212c898c0b7c92c19de47099a5425a24d6fd10abbbf66829c207d9
-
Filesize
74KB
MD5c86c8e5d1ab77cd74a446440d50f0356
SHA127626bcdb9edf3555b8b7bb17009d7180b892896
SHA256b18693913d41f821fd0ee6da2940508eb903731bcbafe7e4ceec7ccffafd2709
SHA512980afb490dcb89ec00f44b13e88df420c57cb1a09fa7ed36d9c07c73cc0db4d94909a75884475b68213f370df102ddc8067b45019ead22353c422ad17307d2ab