Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:19

General

  • Target

    4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe

  • Size

    2.6MB

  • MD5

    4aa4d001ce93bfaaadcfa7c6908ce200

  • SHA1

    561f6ae63b1dcece2397383ec1ea1ea0061cdf7c

  • SHA256

    1d8d5a60f1283b2bdde405dfa76084bac9230ad846ac6d6fb239487e9a27295a

  • SHA512

    d19987b45cf706ece4fdd086985327d44bf2e4291067d928f753ba814e8192100a6fb46a1ee1cef83c3d9a21085bccf531f8d96bf8c24c8958f3b17cee41201d

  • SSDEEP

    24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ez:ObCjPKNqQEfsw43qtmVfq4i

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.me.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RICHARD205lord

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpBE6F.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2400
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpC0B1.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:268
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpD5A1.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1948
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2532
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1844
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1624
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2096
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2116
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2088
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:620
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1808
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1328
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:3012
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:668
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2232
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1108
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:868
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1920
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2152
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2492
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:988
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2796
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2476
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2472
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1192
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1076
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1360
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:928
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:748
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3009FDD9-118F-44FE-9740-35EDD2D0C4F5} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
    1⤵
      PID:2264
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:1832
      • C:\ProgramData\winmgr119.exe
        C:\ProgramData\winmgr119.exe
        2⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        PID:2588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\khaxFMfI\2c945db753d341ef9b0f02d75d493749

      Filesize

      8B

      MD5

      45802b1012b1106160269ac40941c3de

      SHA1

      756cfe201529d02217f2d58d2fcf539a6b585864

      SHA256

      15f13ee8e9b57b87f8f2947b22c497e3bf1d2aedae8cc36bc7a82ba97c41412a

      SHA512

      0afb1dbe4410fb7c134b578f083407cf5975b6301f28cba6da1a7f8d2b332a3a5565483fe6a8b6fa3c7c0bc12bd84479d0d83f32743003f3fc7adf25323849ea

    • C:\ProgramData\winmgr119.exe

      Filesize

      2.6MB

      MD5

      390056b7e605ebbb53a425fa40af161b

      SHA1

      98430f764ca76232f126ef549fbc6af54ba37f0a

      SHA256

      4b2ec573e1bfe3ae6c08e2861932321b758566586f9a32d278d53ed309f6086c

      SHA512

      6c9f55be08c9eb21d94438ea74cd1ee3fe11cd0b449c752739104727d3dc2918c99fc87f7f310e97b8274a6b4bfa727c4b824c5c4e290e9c0509391a89be2c7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarC8E4.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\tmpBE6F.tmp

      Filesize

      399B

      MD5

      e4bf4f7accc657622fe419c0d62419ab

      SHA1

      c2856936dd3de05bad0da5ca94d6b521e40ab5a2

      SHA256

      b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

      SHA512

      85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

    • C:\Users\Admin\AppData\Local\Temp\tmpC0B1.tmp

      Filesize

      400B

      MD5

      de4e5ff058882957cf8a3b5f839a031f

      SHA1

      0b3d8279120fb5fa27efbd9eee89695aa040fc24

      SHA256

      ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49

      SHA512

      a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72

    • C:\Users\Admin\AppData\Local\Temp\tmpD5A1.tmp

      Filesize

      391B

      MD5

      3525ea58bba48993ea0d01b65ea71381

      SHA1

      1b917678fdd969e5ee5916e5899e7c75a979cf4d

      SHA256

      681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2

      SHA512

      5aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986

    • \ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe

      Filesize

      2.6MB

      MD5

      3829111836c6571f80ab202e08bf0548

      SHA1

      fbfc8ba8ee81d7345320adca578fe28d95ee5afd

      SHA256

      ed5ceaef3311457861e30c25f11c081922d1084aefca25f6b12a1df12c8af4f5

      SHA512

      c20bad1fa6396baf9226296edba80654d4d034c927a9ae50c06b8b3e21836e8eaeeabd85ae9d6988b0e6e7175f94add68f7d8955b37bc3dfc1310f55736a08ad

    • memory/268-36-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/268-77-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/268-34-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/268-35-0x0000000000400000-0x0000000000491000-memory.dmp

      Filesize

      580KB

    • memory/1948-83-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1948-81-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1948-80-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/2400-29-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2400-24-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2400-23-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2400-22-0x0000000000400000-0x000000000048E000-memory.dmp

      Filesize

      568KB

    • memory/2664-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2664-13-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2664-16-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2664-17-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB

    • memory/2664-18-0x00000000741D2000-0x00000000741D4000-memory.dmp

      Filesize

      8KB

    • memory/2664-87-0x00000000741D2000-0x00000000741D4000-memory.dmp

      Filesize

      8KB

    • memory/2664-10-0x0000000000090000-0x000000000015A000-memory.dmp

      Filesize

      808KB