Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:56
Static task
static1
Behavioral task
behavioral1
Sample
5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe
-
Size
72KB
-
MD5
5d2910d44c359d4fe9c03484afc3ad60
-
SHA1
39669d42fcd1294f9c79941f6fd00e99687bba2d
-
SHA256
441d619782b3a94371f3449ca1c5607c366d01151ce0c40b1bb9c9bb2ba5e78a
-
SHA512
b3f5ffd3bb820b26bee6cac33193e27a51086de0b52ed447407943d82a04a91ea8ad6751d770b52913700297bdd560c3542c61fb7df49af1732089384a0d6d28
-
SSDEEP
1536:x+ME0nJHEleopj5g2X+UuxCQT+fByvWmRjNvNHKIQwomlE:YeKn95d+RCQmByH9NJQ
Malware Config
Signatures
-
Processes:
froaboah-eafoot.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" froaboah-eafoot.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
froaboah-eafoot.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c} froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\IsInstalled = "1" froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{59434C45-5854-414c-5943-4C455854414c}\StubPath = "C:\\Windows\\system32\\aflanad.exe" froaboah-eafoot.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
froaboah-eafoot.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ovnokeab-aveab.exe" froaboah-eafoot.exe -
Executes dropped EXE 2 IoCs
Processes:
froaboah-eafoot.exefroaboah-eafoot.exepid process 1544 froaboah-eafoot.exe 3172 froaboah-eafoot.exe -
Processes:
froaboah-eafoot.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" froaboah-eafoot.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" froaboah-eafoot.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
froaboah-eafoot.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" froaboah-eafoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} froaboah-eafoot.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" froaboah-eafoot.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\uvfikeas.dll" froaboah-eafoot.exe -
Drops file in System32 directory 9 IoCs
Processes:
5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exefroaboah-eafoot.exedescription ioc process File opened for modification C:\Windows\SysWOW64\froaboah-eafoot.exe 5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe File created C:\Windows\SysWOW64\froaboah-eafoot.exe 5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe File created C:\Windows\SysWOW64\aflanad.exe froaboah-eafoot.exe File opened for modification C:\Windows\SysWOW64\uvfikeas.dll froaboah-eafoot.exe File created C:\Windows\SysWOW64\uvfikeas.dll froaboah-eafoot.exe File opened for modification C:\Windows\SysWOW64\froaboah-eafoot.exe froaboah-eafoot.exe File opened for modification C:\Windows\SysWOW64\ovnokeab-aveab.exe froaboah-eafoot.exe File created C:\Windows\SysWOW64\ovnokeab-aveab.exe froaboah-eafoot.exe File opened for modification C:\Windows\SysWOW64\aflanad.exe froaboah-eafoot.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
froaboah-eafoot.exefroaboah-eafoot.exepid process 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 3172 froaboah-eafoot.exe 3172 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe 1544 froaboah-eafoot.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
froaboah-eafoot.exedescription pid process Token: SeDebugPrivilege 1544 froaboah-eafoot.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exefroaboah-eafoot.exedescription pid process target process PID 1636 wrote to memory of 1544 1636 5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe froaboah-eafoot.exe PID 1636 wrote to memory of 1544 1636 5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe froaboah-eafoot.exe PID 1636 wrote to memory of 1544 1636 5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe froaboah-eafoot.exe PID 1544 wrote to memory of 616 1544 froaboah-eafoot.exe winlogon.exe PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3172 1544 froaboah-eafoot.exe froaboah-eafoot.exe PID 1544 wrote to memory of 3172 1544 froaboah-eafoot.exe froaboah-eafoot.exe PID 1544 wrote to memory of 3172 1544 froaboah-eafoot.exe froaboah-eafoot.exe PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE PID 1544 wrote to memory of 3424 1544 froaboah-eafoot.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5d2910d44c359d4fe9c03484afc3ad60_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\froaboah-eafoot.exe"C:\Windows\SysWOW64\froaboah-eafoot.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\froaboah-eafoot.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD505f319cec167232ed6b594d32582d6c5
SHA16159825f8e2dbd5f83644ce8041d7e68fe1dae80
SHA256d1a08b6aadfee8e9bb376e1ed1e27b803c34efb75f553e41a9c1b88b8c91da53
SHA5126780f031c6723fd804d2839731d43ce89a841e9f6a19fbc9cb4ef043e632debad0866df59860e07c16f6c7a061da30600322dfe2606d4a2349c29faa6d29af39
-
Filesize
70KB
MD59e071e661fa97ea51e854a333d916ef6
SHA19aaadaf0add9aa511a3c64cd55f51557691a470f
SHA2569042343f0387f2c6c6ba7ff5b577f39604bf7e560d4945a560e6ad02f68e8c1d
SHA512fa28bb792e0921698991774f0d9b5ab9f41fdd7761fbbd1533213ddee658ebbac7fef035dae901fb19bd280a8985c111a416f945c2036c9628a02fbfe5ffd7d0
-
Filesize
73KB
MD5d09e5d49df0d79f3f3a62e109cce161d
SHA1b97eaf47d1fb6e2950a91d5355a6c3155d904abf
SHA2566ceab8f3efbd8273e22a2473c14c21a88ab7fc469b33ea3525fe73e415c7a6a4
SHA512922c880a45e8cb790e8126aa8ea7ece4d8fb2807ccd067b2f2d3951708a728854a7d8b4ce4f7f6204753e889da3230cfa079ca635263821c271b38828a87f88a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4