Analysis
-
max time kernel
139s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
29-06-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe
-
Size
2.5MB
-
MD5
de583dbc8b325b924ef03913da13ce10
-
SHA1
af6b4510e9cc4daeafa75fbc39f9bc3081bd2da5
-
SHA256
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7
-
SHA512
ca2cbc801766d0c43f22dc641ef8d4e5d607188e762cf2f4b646abfc535fcdaf8a990df0796fc42f84bef9c32927f9d83c448b563913791464d6f12f938c12ba
-
SSDEEP
49152:XCEP0tV8RAErnNZfkbVuyyTbnBUln4R5aZ:Xv8t8VjNZcYyyXHbaZ
Malware Config
Extracted
darkgate
2newn2newn2new
91.222.173.185
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
80
-
check_disk
false
-
check_ram
false
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
GjssEdpf
-
minimum_disk
100
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
2newn2newn2new
Signatures
-
Detect DarkGate stealer 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2440-13-0x0000000002ED0000-0x0000000003258000-memory.dmp family_darkgate_v6 behavioral1/memory/2440-28-0x0000000002ED0000-0x0000000003258000-memory.dmp family_darkgate_v6 behavioral1/memory/2440-29-0x0000000002ED0000-0x0000000003258000-memory.dmp family_darkgate_v6 behavioral1/memory/2440-31-0x0000000002ED0000-0x0000000003258000-memory.dmp family_darkgate_v6 -
Executes dropped EXE 1 IoCs
Processes:
Autoit3.exepid process 2440 Autoit3.exe -
Loads dropped DLL 2 IoCs
Processes:
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exeAutoit3.exepid process 2360 0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe 2440 Autoit3.exe -
Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs
Using AutoIT for possible automate script.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Autoit3.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Autoit3.exepid process 2440 Autoit3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
WMIC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2712 WMIC.exe Token: SeSecurityPrivilege 2712 WMIC.exe Token: SeTakeOwnershipPrivilege 2712 WMIC.exe Token: SeLoadDriverPrivilege 2712 WMIC.exe Token: SeSystemProfilePrivilege 2712 WMIC.exe Token: SeSystemtimePrivilege 2712 WMIC.exe Token: SeProfSingleProcessPrivilege 2712 WMIC.exe Token: SeIncBasePriorityPrivilege 2712 WMIC.exe Token: SeCreatePagefilePrivilege 2712 WMIC.exe Token: SeBackupPrivilege 2712 WMIC.exe Token: SeRestorePrivilege 2712 WMIC.exe Token: SeShutdownPrivilege 2712 WMIC.exe Token: SeDebugPrivilege 2712 WMIC.exe Token: SeSystemEnvironmentPrivilege 2712 WMIC.exe Token: SeRemoteShutdownPrivilege 2712 WMIC.exe Token: SeUndockPrivilege 2712 WMIC.exe Token: SeManageVolumePrivilege 2712 WMIC.exe Token: 33 2712 WMIC.exe Token: 34 2712 WMIC.exe Token: 35 2712 WMIC.exe Token: SeIncreaseQuotaPrivilege 2712 WMIC.exe Token: SeSecurityPrivilege 2712 WMIC.exe Token: SeTakeOwnershipPrivilege 2712 WMIC.exe Token: SeLoadDriverPrivilege 2712 WMIC.exe Token: SeSystemProfilePrivilege 2712 WMIC.exe Token: SeSystemtimePrivilege 2712 WMIC.exe Token: SeProfSingleProcessPrivilege 2712 WMIC.exe Token: SeIncBasePriorityPrivilege 2712 WMIC.exe Token: SeCreatePagefilePrivilege 2712 WMIC.exe Token: SeBackupPrivilege 2712 WMIC.exe Token: SeRestorePrivilege 2712 WMIC.exe Token: SeShutdownPrivilege 2712 WMIC.exe Token: SeDebugPrivilege 2712 WMIC.exe Token: SeSystemEnvironmentPrivilege 2712 WMIC.exe Token: SeRemoteShutdownPrivilege 2712 WMIC.exe Token: SeUndockPrivilege 2712 WMIC.exe Token: SeManageVolumePrivilege 2712 WMIC.exe Token: 33 2712 WMIC.exe Token: 34 2712 WMIC.exe Token: 35 2712 WMIC.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exeAutoit3.execmd.exedescription pid process target process PID 2360 wrote to memory of 2440 2360 0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe Autoit3.exe PID 2360 wrote to memory of 2440 2360 0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe Autoit3.exe PID 2360 wrote to memory of 2440 2360 0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe Autoit3.exe PID 2360 wrote to memory of 2440 2360 0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe Autoit3.exe PID 2440 wrote to memory of 1292 2440 Autoit3.exe cmd.exe PID 2440 wrote to memory of 1292 2440 Autoit3.exe cmd.exe PID 2440 wrote to memory of 1292 2440 Autoit3.exe cmd.exe PID 2440 wrote to memory of 1292 2440 Autoit3.exe cmd.exe PID 1292 wrote to memory of 2712 1292 cmd.exe WMIC.exe PID 1292 wrote to memory of 2712 1292 cmd.exe WMIC.exe PID 1292 wrote to memory of 2712 1292 cmd.exe WMIC.exe PID 1292 wrote to memory of 2712 1292 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0d490cbacd8b69f090b69185c61f2cc6c71427b23593af8b605f1c941c50a2c7_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2360 -
\??\c:\st\Autoit3.exe"c:\st\Autoit3.exe" c:\st\script.a3x2⤵
- Executes dropped EXE
- Loads dropped DLL
- Command and Scripting Interpreter: AutoIT
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2440 -
\??\c:\windows\SysWOW64\cmd.exe"c:\windows\system32\cmd.exe" /c wmic ComputerSystem get domain > C:\ProgramData\fcaafeb\gceekga3⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic ComputerSystem get domain4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c8bbad190eaaa9755c8dfb1573984d81
SHA117ad91294403223fde66f687450545a2bad72af5
SHA2567f136265128b7175fb67024a6ddd7524586b025725a878c07d76a9d8ad3dc2ac
SHA51205f02cf90969b7b9a2de39eecdf810a1835325e7c83ffe81388c9866c6f79be6cdc8617f606a8fedc6affe6127bede4b143106a90289bbb9bf61d94c648059df
-
Filesize
546KB
MD52036bec0d4826fe90e9ddcb023ac5685
SHA1df4a0a2006facd0b5aa489b7608a684235dc10d5
SHA2566a17aa62aae80afde9b1cd885f1e2f55db1fd5a227f05a33a65e9e4425fffbc0
SHA5126e2668592ad94f35416ee4591193758feb4252a65099a5461b942fd5bd99228c4bad47191ec2ad9a03ca4f081cd6df1a3596bdf5273319610c9ad72821ab167e
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c