Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe
Resource
win7-20240221-en
General
-
Target
9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe
-
Size
450KB
-
MD5
9c433f259204120dfbfb83fdf8b5d460
-
SHA1
0d4d2165eac742011b25a189bba480fded7998f2
-
SHA256
b1418bf6e6a65b88b7ab7eff05553f9cb656909db4c2ecba1ee79913a781702c
-
SHA512
75b2af6987e706c93637b0f0641a9d06c587a555d7df2220a39743ae65a04d6443fa8b7046f67ca5ac26c87e27d22f5c1af72bb0b542ec1c22d509fa63e0ee47
-
SSDEEP
12288:LG2lUG0NVvKXW/WqwO0YSTPZSeSnnKPkDc:LgVvoU9fsPUeSKPkDc
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/284-73-0x0000000000DE0000-0x0000000004614000-memory.dmp family_zgrat_v1 behavioral1/memory/284-74-0x000000001ECC0000-0x000000001EDCA000-memory.dmp family_zgrat_v1 behavioral1/memory/284-78-0x000000001E130000-0x000000001E154000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2648 u1pc.0.exe 1540 u1pc.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1pc.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1pc.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1pc.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1pc.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1pc.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2648 u1pc.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 284 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe 1540 u1pc.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2208 wrote to memory of 2648 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 28 PID 2208 wrote to memory of 2648 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 28 PID 2208 wrote to memory of 2648 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 28 PID 2208 wrote to memory of 2648 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 28 PID 2208 wrote to memory of 1540 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 29 PID 2208 wrote to memory of 1540 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 29 PID 2208 wrote to memory of 1540 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 29 PID 2208 wrote to memory of 1540 2208 9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe 29 PID 1540 wrote to memory of 284 1540 u1pc.1.exe 31 PID 1540 wrote to memory of 284 1540 u1pc.1.exe 31 PID 1540 wrote to memory of 284 1540 u1pc.1.exe 31 PID 1540 wrote to memory of 284 1540 u1pc.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\9c433f259204120dfbfb83fdf8b5d460_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\u1pc.0.exe"C:\Users\Admin\AppData\Local\Temp\u1pc.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\u1pc.1.exe"C:\Users\Admin\AppData\Local\Temp\u1pc.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\049b7335d372bd07248452d0b58e37cfb8420ac5b148b226adcb19ae95655a7b\0ca3cad605bb4df397d568088cce8798.tmp
Filesize1KB
MD5523b408ad78ec2f61068765f9f0201c6
SHA1422c5050ed72fb58fa824f6d662d884498fd4a4f
SHA256e9efb83f1509e42c75c5d9e2777c3ecc7d1119d285fa3915a3dc7ae13849ba6b
SHA512a4f927fee01a2dfb586fdf6a52b0a43c90cbeb3e16b9c057c3097d089f2efd666850312065f5e22cdaef53f5fc6400475608e3f99b233844f1a538c3ab516e66
-
Filesize
3KB
MD5d5f1ccd7ea1dae392210de11df2c9f65
SHA1425a9ee35ed8a889e87a8252c0c7b14c9342188f
SHA256f3cec7e147b49626aaee7dd4cfd9c4f1242c5218b16a8eabcb754fe074d05f96
SHA512a8225588b74d34a13ab7345f2f5c8208aec3e9781206746a99bb35b71665a3dbda054b4a240f6b232f083f32f09d36c2c9e60d281e88441c3c25a25e59fd53e5
-
Filesize
226KB
MD58cb22c6d983d9e4c3d48df67207e888f
SHA1a2ddf20c0854f12fa40802d9b9df5fb6ee287089
SHA256feb7155e62062e6f3f7ab92c1702b36315a1aebad706741d939bde25de43002d
SHA5125ae36d56e576ccdbefc2a7ab151eb72f5e6aaf0b6e0ae72eb58e9073e2a05cc485046865e1a9764acd2cc18ba69f844cb27b3deeba8a5baac02a8a13a7ba20ea
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954