Analysis
-
max time kernel
121s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe
-
Size
767KB
-
MD5
57d4e5602ac60212f7c422321c9b0b80
-
SHA1
a6d42a59f9d8121cfaab73f4b2b416e229fbafcd
-
SHA256
8a2fc6d9e2cc5549bc52b8914be340fbd0f72ae63d6f8b7959d1854342767e26
-
SHA512
b725661cbd3d35d889289fb86a3ca2a6355768cd35e047ff82f64c7717759703c24af2f2ee7bc31f50af3fc073fe9a1dee560d71305f180a2cb56676021aeed0
-
SSDEEP
12288:BLS6MKtR/ZZ4xYalDPn+v1spR4R9xSQkyRZNQKMza1Nn9zD7N+bd0/:pS6MkR/ZytPnIY2bSQkyRZNXMzeN1o0/
Malware Config
Extracted
Protocol: smtp- Host:
smtp.strato.de - Port:
587 - Username:
[email protected] - Password:
Oy1)8JSu_qPx(rzV_{Xu
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 23 IoCs
resource yara_rule behavioral1/memory/2532-31-0x0000000000D60000-0x0000000000DB8000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-34-0x0000000002280000-0x00000000022D6000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-39-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-37-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-75-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-73-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-71-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-69-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-67-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-65-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-63-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-61-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-59-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-57-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-55-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-53-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-51-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-49-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-47-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-45-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-43-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-41-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 behavioral1/memory/2532-36-0x0000000002280000-0x00000000022D0000-memory.dmp family_zgrat_v1 -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\zNAKSP = "C:\\Users\\Admin\\AppData\\Roaming\\zNAKSP\\zNAKSP.exe" wab.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org 6 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2356 set thread context of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2532 wab.exe 2532 wab.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2532 wab.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2532 wab.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2492 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 28 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2544 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 29 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2592 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 30 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2532 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 31 PID 2356 wrote to memory of 2560 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 32 PID 2356 wrote to memory of 2560 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 32 PID 2356 wrote to memory of 2560 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 32 PID 2356 wrote to memory of 2560 2356 57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\57d4e5602ac60212f7c422321c9b0b80_NEIKI.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:2492
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"2⤵PID:2592
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2532
-
-
C:\Program Files (x86)\Windows Mail\wab.exe"C:\Program Files (x86)\Windows Mail\wab.exe"2⤵PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a