Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 04:30
Static task
static1
Behavioral task
behavioral1
Sample
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
1ef58296cb95952e5e855e4a2ee51570
-
SHA1
074172440295448379041e865c090488508ed961
-
SHA256
79a331f6cd87071f8f56cf58f3af3882ca94acc681dc1d7310712f228187b03a
-
SHA512
a1a312c52b6d032409b8a518151cfe14e784391c2850653b3eda9a4c6b92fe86ea53976b624b0cf4d0a30f601502fae49e04221b0d3cf2bf3a167f3032fe4e18
-
SSDEEP
24576:nu6J33O0c+JY5UZ+XC0kGsoTGcWisTyXDIKuz9WY3:hu0c++OCvkGsEGcWRTko8Y3
Malware Config
Extracted
pony
http://185.79.156.18/40t/4/gate.php
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2116 cmd.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RegAsm.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/1680-0-0x0000000000F20000-0x0000000001048000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exedescription pid process target process PID 1680 set thread context of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2640 timeout.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
RegAsm.exedescription pid process Token: SeImpersonatePrivilege 2596 RegAsm.exe Token: SeTcbPrivilege 2596 RegAsm.exe Token: SeChangeNotifyPrivilege 2596 RegAsm.exe Token: SeCreateTokenPrivilege 2596 RegAsm.exe Token: SeBackupPrivilege 2596 RegAsm.exe Token: SeRestorePrivilege 2596 RegAsm.exe Token: SeIncreaseQuotaPrivilege 2596 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 2596 RegAsm.exe Token: SeImpersonatePrivilege 2596 RegAsm.exe Token: SeTcbPrivilege 2596 RegAsm.exe Token: SeChangeNotifyPrivilege 2596 RegAsm.exe Token: SeCreateTokenPrivilege 2596 RegAsm.exe Token: SeBackupPrivilege 2596 RegAsm.exe Token: SeRestorePrivilege 2596 RegAsm.exe Token: SeIncreaseQuotaPrivilege 2596 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 2596 RegAsm.exe Token: SeImpersonatePrivilege 2596 RegAsm.exe Token: SeTcbPrivilege 2596 RegAsm.exe Token: SeChangeNotifyPrivilege 2596 RegAsm.exe Token: SeCreateTokenPrivilege 2596 RegAsm.exe Token: SeBackupPrivilege 2596 RegAsm.exe Token: SeRestorePrivilege 2596 RegAsm.exe Token: SeIncreaseQuotaPrivilege 2596 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 2596 RegAsm.exe Token: SeImpersonatePrivilege 2596 RegAsm.exe Token: SeTcbPrivilege 2596 RegAsm.exe Token: SeChangeNotifyPrivilege 2596 RegAsm.exe Token: SeCreateTokenPrivilege 2596 RegAsm.exe Token: SeBackupPrivilege 2596 RegAsm.exe Token: SeRestorePrivilege 2596 RegAsm.exe Token: SeIncreaseQuotaPrivilege 2596 RegAsm.exe Token: SeAssignPrimaryTokenPrivilege 2596 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exepid process 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exepid process 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.execmd.exeRegAsm.exedescription pid process target process PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2596 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe RegAsm.exe PID 1680 wrote to memory of 2116 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe cmd.exe PID 1680 wrote to memory of 2116 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe cmd.exe PID 1680 wrote to memory of 2116 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe cmd.exe PID 1680 wrote to memory of 2116 1680 1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe cmd.exe PID 2116 wrote to memory of 2640 2116 cmd.exe timeout.exe PID 2116 wrote to memory of 2640 2116 cmd.exe timeout.exe PID 2116 wrote to memory of 2640 2116 cmd.exe timeout.exe PID 2116 wrote to memory of 2640 2116 cmd.exe timeout.exe PID 2596 wrote to memory of 2536 2596 RegAsm.exe cmd.exe PID 2596 wrote to memory of 2536 2596 RegAsm.exe cmd.exe PID 2596 wrote to memory of 2536 2596 RegAsm.exe cmd.exe PID 2596 wrote to memory of 2536 2596 RegAsm.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:2596 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\259401863.bat" "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "3⤵PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c TimeOut 1 & Del /F "C:\Users\Admin\AppData\Local\Temp\1ef58296cb95952e5e855e4a2ee51570_NeikiAnalytics.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\timeout.exeTimeOut 13⤵
- Delays execution with timeout.exe
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94B
MD53880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b