Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:38
Static task
static1
Behavioral task
behavioral1
Sample
d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe
-
Size
70KB
-
MD5
d0bc190b0bfd629118c42c7d1078f7c0
-
SHA1
9a84dc00f9c81493005b9beb888f74ac32a12ea5
-
SHA256
6719e6431cdfa6cbf65fbf3a926d97b87fffdd9d3a42a4bbbc4ef7f4b1285464
-
SHA512
3442144f83e18873cea2967f04016cdabbfcec162fc98a91724deb44e8121b07c00cc1b3cfd80fc531bc6267b5afbf5db24d3ab4f6455004e695211c79f13b68
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slbsz:Olg35GTslA5t3/w8Zz
Malware Config
Signatures
-
Processes:
eaxpeakem-ukom.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eaxpeakem-ukom.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
eaxpeakem-ukom.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\IsInstalled = "1" eaxpeakem-ukom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541}\StubPath = "C:\\Windows\\system32\\eampeaream.exe" eaxpeakem-ukom.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{465A4258-4458-5541-465A-425844585541} eaxpeakem-ukom.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
eaxpeakem-ukom.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" eaxpeakem-ukom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\asvutut.exe" eaxpeakem-ukom.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe eaxpeakem-ukom.exe -
Executes dropped EXE 2 IoCs
Processes:
eaxpeakem-ukom.exeeaxpeakem-ukom.exepid process 3040 eaxpeakem-ukom.exe 4796 eaxpeakem-ukom.exe -
Processes:
eaxpeakem-ukom.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" eaxpeakem-ukom.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" eaxpeakem-ukom.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
eaxpeakem-ukom.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} eaxpeakem-ukom.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify eaxpeakem-ukom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" eaxpeakem-ukom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\obkugec-evom.dll" eaxpeakem-ukom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" eaxpeakem-ukom.exe -
Drops file in System32 directory 9 IoCs
Processes:
eaxpeakem-ukom.exed0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SysWOW64\obkugec-evom.dll eaxpeakem-ukom.exe File created C:\Windows\SysWOW64\obkugec-evom.dll eaxpeakem-ukom.exe File opened for modification C:\Windows\SysWOW64\asvutut.exe eaxpeakem-ukom.exe File opened for modification C:\Windows\SysWOW64\eampeaream.exe eaxpeakem-ukom.exe File created C:\Windows\SysWOW64\eampeaream.exe eaxpeakem-ukom.exe File opened for modification C:\Windows\SysWOW64\eaxpeakem-ukom.exe eaxpeakem-ukom.exe File opened for modification C:\Windows\SysWOW64\eaxpeakem-ukom.exe d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\eaxpeakem-ukom.exe d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\asvutut.exe eaxpeakem-ukom.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eaxpeakem-ukom.exeeaxpeakem-ukom.exepid process 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 4796 eaxpeakem-ukom.exe 4796 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe 3040 eaxpeakem-ukom.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exeeaxpeakem-ukom.exedescription pid process Token: SeDebugPrivilege 4404 d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3040 eaxpeakem-ukom.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exeeaxpeakem-ukom.exedescription pid process target process PID 4404 wrote to memory of 3040 4404 d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe eaxpeakem-ukom.exe PID 4404 wrote to memory of 3040 4404 d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe eaxpeakem-ukom.exe PID 4404 wrote to memory of 3040 4404 d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe eaxpeakem-ukom.exe PID 3040 wrote to memory of 608 3040 eaxpeakem-ukom.exe winlogon.exe PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 4796 3040 eaxpeakem-ukom.exe eaxpeakem-ukom.exe PID 3040 wrote to memory of 4796 3040 eaxpeakem-ukom.exe eaxpeakem-ukom.exe PID 3040 wrote to memory of 4796 3040 eaxpeakem-ukom.exe eaxpeakem-ukom.exe PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE PID 3040 wrote to memory of 3424 3040 eaxpeakem-ukom.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d0bc190b0bfd629118c42c7d1078f7c0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\eaxpeakem-ukom.exe"C:\Windows\system32\eaxpeakem-ukom.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\eaxpeakem-ukom.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5709dc994ae4fbb50aafa754e03698bae
SHA1745ca407b59e981bbd6392cb38e21976c16bcc99
SHA2568b80e0c48eb834cbce8906b99b8234d5d246b32509ebc66dc6b2a45c729b04fa
SHA5127e1fa530dbbc58669a1c9fd355ad7c700d300cfff08138d4a2ae89d93d57004a1b85fbd168116b34bda0123e4ac138996fe41f5e7a70f494f23ba769510f1037
-
Filesize
73KB
MD5723c3f640a7b2290adab1ccb66b5be96
SHA15b281695823458866982ed44ad76264e8c399ae6
SHA256b033443c00feaeda17d6a0567f2e1defaca0f132ec612a720c64bb9bccad4989
SHA51226a9c75711985ddc183259e60c2ec7ae2f44fcb53d8a61713dc4daf7f5246e56b63a475c2da672d8028caf28ee69e64efe8bdbb344223f8606f7ccc4c82c74d8
-
Filesize
70KB
MD5d0bc190b0bfd629118c42c7d1078f7c0
SHA19a84dc00f9c81493005b9beb888f74ac32a12ea5
SHA2566719e6431cdfa6cbf65fbf3a926d97b87fffdd9d3a42a4bbbc4ef7f4b1285464
SHA5123442144f83e18873cea2967f04016cdabbfcec162fc98a91724deb44e8121b07c00cc1b3cfd80fc531bc6267b5afbf5db24d3ab4f6455004e695211c79f13b68
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4