Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
d0cfc72e457cb7fd1c646868b524e4f0
-
SHA1
edefcc1f1a525dd963ea5e746f6cb1803504dfbc
-
SHA256
989b23286a4bc2e913039d43ac48fc3539c333c3de32423e357651f995d916a9
-
SHA512
24ffb48930c35bbc8dd93c6506a84a75a4182d8bca2ae0a33fad5189f3183fbd8db01f653f3d2b28cffa7c11f1ac5874de203c3f935d13000070e8ca8ef8da76
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8I:Olg35GTslA5t3/w8I
Malware Config
Signatures
-
Processes:
aspeaxoav-eacoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" aspeaxoav-eacoas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
aspeaxoav-eacoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351} aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\IsInstalled = "1" aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\StubPath = "C:\\Windows\\system32\\itgenob.exe" aspeaxoav-eacoas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
aspeaxoav-eacoas.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ukpooren-oxac.exe" aspeaxoav-eacoas.exe -
Executes dropped EXE 2 IoCs
Processes:
aspeaxoav-eacoas.exeaspeaxoav-eacoas.exepid process 3760 aspeaxoav-eacoas.exe 3012 aspeaxoav-eacoas.exe -
Processes:
aspeaxoav-eacoas.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" aspeaxoav-eacoas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" aspeaxoav-eacoas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
aspeaxoav-eacoas.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" aspeaxoav-eacoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} aspeaxoav-eacoas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" aspeaxoav-eacoas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\apxodax-acex.dll" aspeaxoav-eacoas.exe -
Drops file in System32 directory 9 IoCs
Processes:
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exeaspeaxoav-eacoas.exedescription ioc process File created C:\Windows\SysWOW64\aspeaxoav-eacoas.exe d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\itgenob.exe aspeaxoav-eacoas.exe File opened for modification C:\Windows\SysWOW64\aspeaxoav-eacoas.exe d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ukpooren-oxac.exe aspeaxoav-eacoas.exe File created C:\Windows\SysWOW64\ukpooren-oxac.exe aspeaxoav-eacoas.exe File opened for modification C:\Windows\SysWOW64\itgenob.exe aspeaxoav-eacoas.exe File opened for modification C:\Windows\SysWOW64\apxodax-acex.dll aspeaxoav-eacoas.exe File created C:\Windows\SysWOW64\apxodax-acex.dll aspeaxoav-eacoas.exe File opened for modification C:\Windows\SysWOW64\aspeaxoav-eacoas.exe aspeaxoav-eacoas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
aspeaxoav-eacoas.exeaspeaxoav-eacoas.exepid process 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3012 aspeaxoav-eacoas.exe 3012 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe 3760 aspeaxoav-eacoas.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exeaspeaxoav-eacoas.exedescription pid process Token: SeDebugPrivilege 4504 d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe Token: SeDebugPrivilege 3760 aspeaxoav-eacoas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exeaspeaxoav-eacoas.exedescription pid process target process PID 4504 wrote to memory of 3760 4504 d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe aspeaxoav-eacoas.exe PID 4504 wrote to memory of 3760 4504 d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe aspeaxoav-eacoas.exe PID 4504 wrote to memory of 3760 4504 d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe aspeaxoav-eacoas.exe PID 3760 wrote to memory of 616 3760 aspeaxoav-eacoas.exe winlogon.exe PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3012 3760 aspeaxoav-eacoas.exe aspeaxoav-eacoas.exe PID 3760 wrote to memory of 3012 3760 aspeaxoav-eacoas.exe aspeaxoav-eacoas.exe PID 3760 wrote to memory of 3012 3760 aspeaxoav-eacoas.exe aspeaxoav-eacoas.exe PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE PID 3760 wrote to memory of 3448 3760 aspeaxoav-eacoas.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d0cfc72e457cb7fd1c646868b524e4f0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\aspeaxoav-eacoas.exe"C:\Windows\system32\aspeaxoav-eacoas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\aspeaxoav-eacoas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD5d0cfc72e457cb7fd1c646868b524e4f0
SHA1edefcc1f1a525dd963ea5e746f6cb1803504dfbc
SHA256989b23286a4bc2e913039d43ac48fc3539c333c3de32423e357651f995d916a9
SHA51224ffb48930c35bbc8dd93c6506a84a75a4182d8bca2ae0a33fad5189f3183fbd8db01f653f3d2b28cffa7c11f1ac5874de203c3f935d13000070e8ca8ef8da76
-
Filesize
72KB
MD53387f0559e51f3c85bb0240c81e3b321
SHA1e620e8b82a323fac3dec89342a3b21ac1779b87d
SHA2569bc1804322ccd798d1f4a166dc7e64866e504a532edb6c97f935eda9309e7692
SHA51214ae2e0bf8b91bbcdf01cdd112ee58817a0a6ab65cd2f4373a13a39f4fa81ebc933e2a6b932ce8a8d92c8282e343a2bad679315d4166d164876b1973cc534768
-
Filesize
73KB
MD5ced863e5434bdd38fb7e14743bd7c89c
SHA1f95ed4b2a63880f768798cf65e4f1291bc79a6a6
SHA2567c5cf3bab015f307e165e07f01607a8987354c34fd88cae9c3ea6ea75c734be2
SHA512fbd16aed367fb2c0cf2f7f839d19962bb87d83cfa81bfb04747c5ac229e56e4a022c6ab1c43a3705ed98703e1d9713929861e90b7d49f877f8c1bafd30cb434b