Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 17:36
Static task
static1
Behavioral task
behavioral1
Sample
01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe
-
Size
70KB
-
MD5
01ffae57ffcb7929187fa0b72e59ca90
-
SHA1
e0cfd054a597dac9ac385e683130c48789a3a2cc
-
SHA256
2452f4376b60c6ca7b44486c46dacdb15ec2002f33b97979a86ec9eb80ae02a8
-
SHA512
1b14102af5a9f6e0e97222604dfa7c9aacb6159185b1b667fbed1f69f561a310440a7c5b593e0ee64616707e31542e7e464df33ac348e47394c01410e06985de
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8X:Olg35GTslA5t3/w8X
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ebhexoas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e} ebhexoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\IsInstalled = "1" ebhexoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47594C51-574a-434e-4759-4C51574A434e}\StubPath = "C:\\Windows\\system32\\aktearit.exe" ebhexoas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ebhexoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ukmitoan-ixac.exe" ebhexoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ebhexoas.exe -
Executes dropped EXE 2 IoCs
pid Process 3884 ebhexoas.exe 3452 ebhexoas.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ebhexoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ebhexoas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ebhexoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ebhexoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ebhexoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ebhexoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\irgipeab.dll" ebhexoas.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ebhexoas.exe 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ukmitoan-ixac.exe ebhexoas.exe File opened for modification C:\Windows\SysWOW64\aktearit.exe ebhexoas.exe File created C:\Windows\SysWOW64\aktearit.exe ebhexoas.exe File opened for modification C:\Windows\SysWOW64\irgipeab.dll ebhexoas.exe File created C:\Windows\SysWOW64\irgipeab.dll ebhexoas.exe File opened for modification C:\Windows\SysWOW64\ebhexoas.exe ebhexoas.exe File created C:\Windows\SysWOW64\ebhexoas.exe 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ukmitoan-ixac.exe ebhexoas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3452 ebhexoas.exe 3452 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe 3884 ebhexoas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe Token: SeDebugPrivilege 3884 ebhexoas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2732 wrote to memory of 3884 2732 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe 90 PID 2732 wrote to memory of 3884 2732 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe 90 PID 2732 wrote to memory of 3884 2732 01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe 90 PID 3884 wrote to memory of 3452 3884 ebhexoas.exe 91 PID 3884 wrote to memory of 3452 3884 ebhexoas.exe 91 PID 3884 wrote to memory of 3452 3884 ebhexoas.exe 91 PID 3884 wrote to memory of 620 3884 ebhexoas.exe 5 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56 PID 3884 wrote to memory of 3476 3884 ebhexoas.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Users\Admin\AppData\Local\Temp\01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\01ffae57ffcb7929187fa0b72e59ca90_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\ebhexoas.exe"C:\Windows\system32\ebhexoas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\ebhexoas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4400,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:81⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5ec3e6509dec1b736ef96a478895d9ce8
SHA1acf65e0aab0e654cc587155017fa98d89feb92ab
SHA256caacbee0999b2371bbfa3c6ff3127974cc037e1fcd4b52700cf9394337a65c1b
SHA512eb62b1bf38fff52722fa82c1404440c6ec74a06e1df21462e85eade55c5d23369f7721e903f0dd1ef1e2b75996aa5a6495080665ff436a3467bcc441ffb89e43
-
Filesize
70KB
MD501ffae57ffcb7929187fa0b72e59ca90
SHA1e0cfd054a597dac9ac385e683130c48789a3a2cc
SHA2562452f4376b60c6ca7b44486c46dacdb15ec2002f33b97979a86ec9eb80ae02a8
SHA5121b14102af5a9f6e0e97222604dfa7c9aacb6159185b1b667fbed1f69f561a310440a7c5b593e0ee64616707e31542e7e464df33ac348e47394c01410e06985de
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
73KB
MD539212e05ca9d28cff339ee18e9fe23cc
SHA1783607dd1dff86dfc58e2830d47c2dd46e77cc7f
SHA2567322eca448522a6dd5856c59d631910a1e050b5aa69fd66db8f3176766d378b7
SHA5127daba0f0b7059b513ed38662aacfe11dd6f45253edebda07dc4e64b3a52ba7c3195e45396b607e4e857683da4274f69e993948319680e12a96732e07e44e7cae