Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
871aba48f83ffff6c8ffa062548e7500_NEIKI.exe
Resource
win7-20240221-en
General
-
Target
871aba48f83ffff6c8ffa062548e7500_NEIKI.exe
-
Size
417KB
-
MD5
871aba48f83ffff6c8ffa062548e7500
-
SHA1
c81b112aff8e1d2921e0fa0c85e715c5f869565e
-
SHA256
e0755e81ddb11f45d9f10944d8cc5e3f4d772277aa20bb154c8ab2b3765a5512
-
SHA512
5fe08e9523645532ee9949000805ce113b06961912bcf650c4b9aa80a54d3bc8903c75d2a17902eab3cb71f7cc5b39d291be5dfbab3cbc62b892eb85df780288
-
SSDEEP
6144:Gvm5q7cumHxCrGqFot529roAosBXIwDT6Wg1dHN8pQUfFZpYY8pS/rUUwKOgYtaq:Gvqq7cumorCFKpnq/OFr8pvKStK6
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2276-74-0x0000000000E20000-0x0000000004654000-memory.dmp family_zgrat_v1 behavioral1/memory/2276-75-0x000000001ED40000-0x000000001EE4A000-memory.dmp family_zgrat_v1 behavioral1/memory/2276-79-0x000000001EA50000-0x000000001EA74000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 3004 u2a4.0.exe 2500 u2a4.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2a4.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2a4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u2a4.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u2a4.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u2a4.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 3004 u2a4.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2276 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe 2500 u2a4.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2956 wrote to memory of 3004 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 28 PID 2956 wrote to memory of 3004 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 28 PID 2956 wrote to memory of 3004 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 28 PID 2956 wrote to memory of 3004 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 28 PID 2956 wrote to memory of 2500 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 31 PID 2956 wrote to memory of 2500 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 31 PID 2956 wrote to memory of 2500 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 31 PID 2956 wrote to memory of 2500 2956 871aba48f83ffff6c8ffa062548e7500_NEIKI.exe 31 PID 2500 wrote to memory of 2276 2500 u2a4.1.exe 34 PID 2500 wrote to memory of 2276 2500 u2a4.1.exe 34 PID 2500 wrote to memory of 2276 2500 u2a4.1.exe 34 PID 2500 wrote to memory of 2276 2500 u2a4.1.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\871aba48f83ffff6c8ffa062548e7500_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\871aba48f83ffff6c8ffa062548e7500_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\u2a4.0.exe"C:\Users\Admin\AppData\Local\Temp\u2a4.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\u2a4.1.exe"C:\Users\Admin\AppData\Local\Temp\u2a4.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\81950f7e7cbd108086cf2da3a401afdfffc60d9b485aac5dd52f7a137c00f950\24776fd21083487985015dd59fa1d8cd.tmp
Filesize1KB
MD5382b52b4fdfb440fe7b55b303d089c42
SHA1f7ca219155cf5e1692d7a09439d1834f153566bd
SHA256bc0a1a33d71da19755ef2fd3f3317e2c83a406316c821d87ae93b0659b4233f6
SHA5125fba19754ef2a22a75fa30caa2302059dd8b2463067f054e1da9dc552da15992ac38b706c8235af815a8c62d94d023a30575dde08b17b75e9fdb2c1909b59143
-
Filesize
2KB
MD5a9ae3ce83bad985946dfbd0f81c9dab3
SHA1902367cd94f05e35506b6139687b0bf3e1d26aa6
SHA2563b1fd55b68cabd0782af351372732a6c8920ada0e8d94e6354335d3cfdb36d22
SHA5126526a76b534dc2f5679ca9d57bbf78a3034b02659b94ccc72528c7af9dc5736d856a2c789e9051cd1977a671cc90b3301f0894b3b8cbf7243fce209380a114d6
-
Filesize
226KB
MD58cb22c6d983d9e4c3d48df67207e888f
SHA1a2ddf20c0854f12fa40802d9b9df5fb6ee287089
SHA256feb7155e62062e6f3f7ab92c1702b36315a1aebad706741d939bde25de43002d
SHA5125ae36d56e576ccdbefc2a7ab151eb72f5e6aaf0b6e0ae72eb58e9073e2a05cc485046865e1a9764acd2cc18ba69f844cb27b3deeba8a5baac02a8a13a7ba20ea
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954