Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
41720cd56696fe7177051046f95f19f0
-
SHA1
88557a79c66b875bb94d949039314ae96fbb521b
-
SHA256
bbf3ef527bb8160adfbc9eedeed543e2cb46abb983d166533d84dc78d7d121a4
-
SHA512
17eb5aa640615be81e153c3139fbeb4df6660a75ecf6a38dd0ecf46f32f04cb203b81f0dea02918ed28352a962f6f4bc4db2f6542cae9aa9e480ef4c6e18f671
-
SSDEEP
768:x/n89NWyL4o78WaCSqj8gc6lx9G9Ct/0YUUKYDgN+ADl4oCiqguUL6n2E9SY7ZU4:xU9NVM6oqQg9lOkOYmxCibH6n2VY7Wxi
Malware Config
Signatures
-
Processes:
enxotem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" enxotem.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
enxotem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\kxamoad.exe" enxotem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" enxotem.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
enxotem.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\eafdoosub.exe" enxotem.exe -
Executes dropped EXE 2 IoCs
Processes:
enxotem.exeenxotem.exepid process 2228 enxotem.exe 2440 enxotem.exe -
Loads dropped DLL 3 IoCs
Processes:
41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exeenxotem.exepid process 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe 2228 enxotem.exe -
Processes:
enxotem.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" enxotem.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" enxotem.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
enxotem.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eakkahoot-exac.dll" enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" enxotem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} enxotem.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify enxotem.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" enxotem.exe -
Drops file in System32 directory 9 IoCs
Processes:
enxotem.exe41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exedescription ioc process File created C:\Windows\SysWOW64\eafdoosub.exe enxotem.exe File opened for modification C:\Windows\SysWOW64\kxamoad.exe enxotem.exe File created C:\Windows\SysWOW64\eakkahoot-exac.dll enxotem.exe File opened for modification C:\Windows\SysWOW64\enxotem.exe 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\eafdoosub.exe enxotem.exe File created C:\Windows\SysWOW64\kxamoad.exe enxotem.exe File opened for modification C:\Windows\SysWOW64\eakkahoot-exac.dll enxotem.exe File opened for modification C:\Windows\SysWOW64\enxotem.exe enxotem.exe File created C:\Windows\SysWOW64\enxotem.exe 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
enxotem.exeenxotem.exepid process 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2440 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe 2228 enxotem.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
enxotem.exedescription pid process Token: SeDebugPrivilege 2228 enxotem.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exeenxotem.exedescription pid process target process PID 1664 wrote to memory of 2228 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe enxotem.exe PID 1664 wrote to memory of 2228 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe enxotem.exe PID 1664 wrote to memory of 2228 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe enxotem.exe PID 1664 wrote to memory of 2228 1664 41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe enxotem.exe PID 2228 wrote to memory of 2440 2228 enxotem.exe enxotem.exe PID 2228 wrote to memory of 2440 2228 enxotem.exe enxotem.exe PID 2228 wrote to memory of 2440 2228 enxotem.exe enxotem.exe PID 2228 wrote to memory of 2440 2228 enxotem.exe enxotem.exe PID 2228 wrote to memory of 424 2228 enxotem.exe winlogon.exe PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE PID 2228 wrote to memory of 1260 2228 enxotem.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Users\Admin\AppData\Local\Temp\41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\41720cd56696fe7177051046f95f19f0_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\enxotem.exe"C:\Windows\SysWOW64\enxotem.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\enxotem.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5c8fe56395d2749948ed51bff0a8fdf70
SHA1e82ee24519cf8aac85d97b8d93d786088744d2db
SHA256c9fa554404e4364b83545ffac55e4b6b6dc45a79e4cec453b0b047a380fd8f56
SHA512a8091e00a58e7b049534c5926fbf13e837b806842b828f5a9c79c92166a9b265fde108ed1970cf6c5397adffc4bda55e87c7466d802fdbaa8bbee5bb47419c5a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5c650fb829571a8945baf863ff82a63f4
SHA1d739dfca07b3d1b09eb69d823d24bd6ae6119778
SHA256aedc0f3294b061333b3ad66f19ca5aed63d87f78ebedf26cd0911527cee003b6
SHA5120db69d8192212c3dbbedb55ef34c44df5908b7cfee41723b5acbfb32509ece55f0dcae612f3705b2df7d0cfd67313df9b119cfef830c62bed6721afc9ba9f205
-
Filesize
68KB
MD58483c4158fd082b8046b3f248e82e89b
SHA167a7cff5a989e5975858e9d8c912c0513078ba04
SHA25605c24fd46c32fc60c93eed344c7adef908f3131ec36dac532f548b5a659f2822
SHA512b800e270e5bda32557ac0f2be89d172ed5a582fa4666c0a8e8bc826b62e4e59d91f22f9a3961baaf64d33941f306b286f9f4208fd543d51385b435527f4d871b