Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14/05/2024, 17:53
Static task
static1
Behavioral task
behavioral1
Sample
04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe
-
Size
70KB
-
MD5
04c9a24d6f59fbbf591d6e315d2f8310
-
SHA1
58a03508d5df08cd2dd1f13dd15036531d7af69e
-
SHA256
d5316ec5380d9d5c07d69bfdcfae1034871027c79854d49e51e72e9553dea133
-
SHA512
cf4eafbb3ab3c6ee07c4d9aaa80808560b2bb965a3c951dffa2816856e7e1552a60a40a94d61a0f50f94ffa52180cdf83e29aa19be847f1b9014ceb4d16659e3
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8z:Olg35GTslA5t3/w8z
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mfoakas-unix.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\IsInstalled = "1" mfoakas-unix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350}\StubPath = "C:\\Windows\\system32\\alfookeax.exe" mfoakas-unix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{55485251-4b4a-4350-5548-52514B4A4350} mfoakas-unix.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\itbonac.exe" mfoakas-unix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe mfoakas-unix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" mfoakas-unix.exe -
Executes dropped EXE 2 IoCs
pid Process 2032 mfoakas-unix.exe 2992 mfoakas-unix.exe -
Loads dropped DLL 3 IoCs
pid Process 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 2032 mfoakas-unix.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" mfoakas-unix.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" mfoakas-unix.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" mfoakas-unix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\itxoopax-feab.dll" mfoakas-unix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" mfoakas-unix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} mfoakas-unix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify mfoakas-unix.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\itbonac.exe mfoakas-unix.exe File created C:\Windows\SysWOW64\itxoopax-feab.dll mfoakas-unix.exe File created C:\Windows\SysWOW64\mfoakas-unix.exe 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe File created C:\Windows\SysWOW64\itbonac.exe mfoakas-unix.exe File opened for modification C:\Windows\SysWOW64\alfookeax.exe mfoakas-unix.exe File created C:\Windows\SysWOW64\alfookeax.exe mfoakas-unix.exe File opened for modification C:\Windows\SysWOW64\itxoopax-feab.dll mfoakas-unix.exe File opened for modification C:\Windows\SysWOW64\mfoakas-unix.exe mfoakas-unix.exe File opened for modification C:\Windows\SysWOW64\mfoakas-unix.exe 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2992 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe 2032 mfoakas-unix.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe Token: SeDebugPrivilege 2032 mfoakas-unix.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2032 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 28 PID 2116 wrote to memory of 2032 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 28 PID 2116 wrote to memory of 2032 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 28 PID 2116 wrote to memory of 2032 2116 04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe 28 PID 2032 wrote to memory of 432 2032 mfoakas-unix.exe 5 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 2992 2032 mfoakas-unix.exe 29 PID 2032 wrote to memory of 2992 2032 mfoakas-unix.exe 29 PID 2032 wrote to memory of 2992 2032 mfoakas-unix.exe 29 PID 2032 wrote to memory of 2992 2032 mfoakas-unix.exe 29 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21 PID 2032 wrote to memory of 1208 2032 mfoakas-unix.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\04c9a24d6f59fbbf591d6e315d2f8310_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\mfoakas-unix.exe"C:\Windows\system32\mfoakas-unix.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\mfoakas-unix.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2992
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD510ff6d4739cd49fe57588b3d7536dedb
SHA110d24c894a41ba66b7a5404bc61b476cc445863a
SHA256f3d6fbda8e1c7e21de2529749dfcb4c0a6f98f70fdffdf3d2c9ebfc94824b1b3
SHA512f3e3ffdba504d8ce374b3d48b7524742a0a2c0b5f864e82fcab9a8d48be71e59ac7353b17ee544c049273a0e5f4e6ff50df979e5b069ad4085fe03e24d99892b
-
Filesize
73KB
MD5ce664a023915a4c56b2d768f9b80c27e
SHA197b28b7b599fec826ded5f3c89dbd8b9baa433e7
SHA256770ce22ea73575bdb12853ba4b12e29929c5edd6aee69cd2e07e10169696da89
SHA5129eb2382b99e46e55e40759c71850c37208c01383c8116dd0d573fa2fb701325c063e59d3c630cf2f22a44da1e9e38b5a6cd6e6c84fb635eb9826636dc5223488
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD504c9a24d6f59fbbf591d6e315d2f8310
SHA158a03508d5df08cd2dd1f13dd15036531d7af69e
SHA256d5316ec5380d9d5c07d69bfdcfae1034871027c79854d49e51e72e9553dea133
SHA512cf4eafbb3ab3c6ee07c4d9aaa80808560b2bb965a3c951dffa2816856e7e1552a60a40a94d61a0f50f94ffa52180cdf83e29aa19be847f1b9014ceb4d16659e3