Analysis
-
max time kernel
149s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 21:53
Static task
static1
Behavioral task
behavioral1
Sample
4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe
-
Size
73KB
-
MD5
4534edabcb4897682c44ee20fafd0420
-
SHA1
1fcf02200e4dea2bae65634948125581dc00a8de
-
SHA256
f7dd8ee0bce237401e787a46a2bc56d8091c8cfc32f9e4fadb79f735b2d3c882
-
SHA512
dbf53b1fb0f45905d086e8e7d33d5d4ecbe3cd7ed75b64ec511f4bbf50aeaf75261ebe3b7c343c88f2bd1886cc7903fe81c90e16e89556d62db3823097d80c75
-
SSDEEP
768:x/naIuoI9Igg93neKR3j0zOkbAQ9w9tCn6bch2Hv04F6G6UWEnvyciQvoyHvhAH4:xFIolkbAz986b784UUWcaciQvoyHveRW
Malware Config
Signatures
-
Processes:
etbeaxor.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" etbeaxor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
etbeaxor.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55} etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\IsInstalled = "1" etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{534E4656-4751-4c55-534E-465647514c55}\StubPath = "C:\\Windows\\system32\\akbepooh.exe" etbeaxor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
etbeaxor.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\cfotab.exe" etbeaxor.exe -
Executes dropped EXE 2 IoCs
Processes:
etbeaxor.exeetbeaxor.exepid process 3772 etbeaxor.exe 2688 etbeaxor.exe -
Processes:
etbeaxor.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" etbeaxor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" etbeaxor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
etbeaxor.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\exloogoh.dll" etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" etbeaxor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} etbeaxor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify etbeaxor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" etbeaxor.exe -
Drops file in System32 directory 9 IoCs
Processes:
4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exeetbeaxor.exedescription ioc process File created C:\Windows\SysWOW64\etbeaxor.exe 4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\akbepooh.exe etbeaxor.exe File created C:\Windows\SysWOW64\akbepooh.exe etbeaxor.exe File opened for modification C:\Windows\SysWOW64\exloogoh.dll etbeaxor.exe File opened for modification C:\Windows\SysWOW64\etbeaxor.exe etbeaxor.exe File opened for modification C:\Windows\SysWOW64\etbeaxor.exe 4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\cfotab.exe etbeaxor.exe File created C:\Windows\SysWOW64\cfotab.exe etbeaxor.exe File created C:\Windows\SysWOW64\exloogoh.dll etbeaxor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
etbeaxor.exeetbeaxor.exepid process 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 2688 etbeaxor.exe 2688 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe 3772 etbeaxor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
etbeaxor.exedescription pid process Token: SeDebugPrivilege 3772 etbeaxor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exeetbeaxor.exedescription pid process target process PID 1448 wrote to memory of 3772 1448 4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe etbeaxor.exe PID 1448 wrote to memory of 3772 1448 4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe etbeaxor.exe PID 1448 wrote to memory of 3772 1448 4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe etbeaxor.exe PID 3772 wrote to memory of 600 3772 etbeaxor.exe winlogon.exe PID 3772 wrote to memory of 2688 3772 etbeaxor.exe etbeaxor.exe PID 3772 wrote to memory of 2688 3772 etbeaxor.exe etbeaxor.exe PID 3772 wrote to memory of 2688 3772 etbeaxor.exe etbeaxor.exe PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE PID 3772 wrote to memory of 3372 3772 etbeaxor.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Users\Admin\AppData\Local\Temp\4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4534edabcb4897682c44ee20fafd0420_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\etbeaxor.exe"C:\Windows\SysWOW64\etbeaxor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\etbeaxor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD57660f689dd0f3ea6780edf6a67f00508
SHA12b87322db5d82bfb67d9ab9093e62a60eab86de2
SHA256775650207fc6be69c8c0ccac77f79d7bdf5e2370d2494d241f65bb091a57507d
SHA5123baeb0560241ccb96fed3ddb491424dd77e8005a7bd337bb2d533b24dde60135463b4e022a957daebeec82284bcff816362017473d7bcc5963579bc35b1290de
-
Filesize
74KB
MD57fdebcccba23464263943a7e6405483c
SHA1a2a9b455aef6abfcc47ba311d5351db00ad27597
SHA256989baffe902a0d35f19e808c6d748b3ee0c7a278bd23fb77ce1ae2dc41673ac3
SHA5121a281eb843e29eabc211a4c8951acbbaa32bfab8164e14049c62f518bcb3c250aa319c068ad94a7c5447f001b1b4ec629c6f8a78aaf2aa35b2def8c38b34b594
-
Filesize
71KB
MD582c8f91bdcfde095a6585221ec750d8b
SHA1935fc2ac59d5ce99cea23365edc343541c40decf
SHA256646b63631f58a132f5f51879cadde324303cde76cd55aa6fa80b587d5ff77ca8
SHA5129259e7ec17e58679b94a6a2d0ab701082897319d6402a1cd66dbb75f9f168cbd26951cf0f1f36903bd0c56f4e77e332142ffd99c3a7dc39026fa483c70e95da7
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4