Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe
Resource
win7-20240220-en
General
-
Target
d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe
-
Size
372KB
-
MD5
d49472a9a9abd1f27b0200ac71a6bd80
-
SHA1
7c48d497b1cca1d753f357d828eb1d2ceda6908d
-
SHA256
a4896480adaeb05564bbde92150c23eeb25c0bfee294795ebfea586014d7450e
-
SHA512
d994fb6fb64334f4e6f598785b802eb79c2be36b61281b5b4eb4204f8ece7e488e5bc9eb02ba5e03fcbf91b23a93ab718b4bfa5043fb6cd447d86efae744d843
-
SSDEEP
6144:pl+08UGGfdzF7qxvwcB793ituNKkzXwGZTapf:p808UGgdtqrhauN3Xwwapf
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1192-73-0x00000000008D0000-0x0000000004104000-memory.dmp family_zgrat_v1 behavioral1/memory/1192-74-0x000000001ED00000-0x000000001EE0A000-memory.dmp family_zgrat_v1 behavioral1/memory/1192-78-0x000000001E1C0000-0x000000001E1E4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2608 u1nw.0.exe 2612 u1nw.1.exe -
Loads dropped DLL 8 IoCs
pid Process 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1nw.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1nw.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1nw.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1nw.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1nw.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2608 u1nw.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe 2612 u1nw.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2608 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 28 PID 2156 wrote to memory of 2608 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 28 PID 2156 wrote to memory of 2608 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 28 PID 2156 wrote to memory of 2608 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 28 PID 2156 wrote to memory of 2612 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 29 PID 2156 wrote to memory of 2612 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 29 PID 2156 wrote to memory of 2612 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 29 PID 2156 wrote to memory of 2612 2156 d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe 29 PID 2612 wrote to memory of 1192 2612 u1nw.1.exe 31 PID 2612 wrote to memory of 1192 2612 u1nw.1.exe 31 PID 2612 wrote to memory of 1192 2612 u1nw.1.exe 31 PID 2612 wrote to memory of 1192 2612 u1nw.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\d49472a9a9abd1f27b0200ac71a6bd80_NEIKI.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\u1nw.0.exe"C:\Users\Admin\AppData\Local\Temp\u1nw.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\u1nw.1.exe"C:\Users\Admin\AppData\Local\Temp\u1nw.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\bd92d7984d802ff9a1e24336bd1ccb4209c69a1bd116225cd9479ac9d0f516c4\5b67a293c0144e859c4486195c36ef6a.tmp
Filesize1KB
MD574d55746e1aac3bba541dbb47c60f5b5
SHA1bda050c43a5f3357d0007fddb2742f4786670839
SHA256c193fe1c4ae9da05deb89637dcf2ace203d8d94e9249807d166c8aae36c4ba38
SHA5121e2dd191374036b0492b05cac41d1d9a88c5c059b554846e059a98ff317b34f7a385c9889df11385f5d868d8f6fc1f5255aed8504414b8307793128cdc10f713
-
Filesize
226KB
MD5c4b38f17b16a0b545d989a5e7f192308
SHA17325ba75f76855f332e840d595cadc591ea220af
SHA25645072f942cb27587d1815a9c079c066c85ac313fe1388fd61dd69c77bdc68b4b
SHA512ca30aa925c6bec667fa4aceda9918d9e7c1ddee1fb7eded4ee266f6f6ae2d3e2fea7070049dc28540615832fc2e60e2821aabc839f468d446b44e082558ef041
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954