Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 22:21
Behavioral task
behavioral1
Sample
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe
-
Size
645KB
-
MD5
979dea5c7b7dc078d511661fad60b9c0
-
SHA1
6afef44d57c31f15a29635bab643aa45e2639234
-
SHA256
cc1fe58f179c798b1c04e8b95badda2f5f2d32345d12ef4df8f5f876c78e1c7d
-
SHA512
d541bdd8ee7adb03a91045f922a692b6b7191d15042681817784f9ad0a42ec332de4df33bba59b56f1a9fe343694f3df3d739b24d62aea30427e00dd7e1dd4d3
-
SSDEEP
12288:Eu/osQMgL96w0SVvV6fcaubLH31O2lxvdJGtKc/5kkfi1MgxdsKfr3e3g8C1DuRa:Eur9gkEPGcHHX1OSr/cnqGodhz3cp4oa
Malware Config
Extracted
nanocore
1.2.2.0
213.184.126.143:1993
023e0719-23ff-48a0-a14a-16f92fea10e1
-
activate_away_mode
true
-
backup_connection_host
213.184.126.143
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-01-21T14:43:07.916268436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1993
-
default_group
isreal
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
023e0719-23ff-48a0-a14a-16f92fea10e1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
213.184.126.143
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
Processes:
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PasswordOnWakeSettingFlyout.url 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2372-0-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-1-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-2-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-3-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-4-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-5-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-6-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-26-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-27-0x0000000000090000-0x00000000001D8000-memory.dmp upx behavioral1/memory/2372-31-0x0000000000090000-0x00000000001D8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Service = "C:\\Program Files (x86)\\TCP Service\\tcpsv.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 9 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2372-1-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-2-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-3-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-4-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-5-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-6-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-26-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-27-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe behavioral1/memory/2372-31-0x0000000000090000-0x00000000001D8000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exedescription pid process target process PID 2372 set thread context of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\TCP Service\tcpsv.exe RegAsm.exe File opened for modification C:\Program Files (x86)\TCP Service\tcpsv.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2744 schtasks.exe 1900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegAsm.exepid process 2496 RegAsm.exe 2496 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 2496 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2496 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exepid process 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exepid process 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exeRegAsm.exedescription pid process target process PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2372 wrote to memory of 2496 2372 979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe RegAsm.exe PID 2496 wrote to memory of 2744 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 2744 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 2744 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 2744 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 1900 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 1900 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 1900 2496 RegAsm.exe schtasks.exe PID 2496 wrote to memory of 1900 2496 RegAsm.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\979dea5c7b7dc078d511661fad60b9c0_NeikiAnalytics.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp992.tmp"3⤵
- Creates scheduled task(s)
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA00.tmp"3⤵
- Creates scheduled task(s)
PID:1900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD593fc3117767507c9889abd12dc667d22
SHA11096e4cfa0c35756e3c3fb866c1e4c1e59115df9
SHA256684997dd4ce15031cec8f2f93933b1d41d7bf5cbbff655dd64377b07055c449a
SHA512e403348ee77bd3e7c45245dd5dae81c3ea130d5cf342f630982772ce5f75548b292013480e2831d68cf51349b64afde4589d4eec94b567d20f0a01e3b9549bdc