Analysis
-
max time kernel
143s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe
-
Size
404KB
-
MD5
8eec6abf18ef5e6ce025c75d03744600
-
SHA1
c2c5ea03a9a2c024c4713df18c24dc517254d5f6
-
SHA256
f8645e4d70d72dcd44a1606437c8481d415f9791b89dda79e5d7dfd0056a3357
-
SHA512
3bc5ac244f1e63a2e45b330feb988e58f3827252f35164c82938e40d1c43f1323852758a0294c04a14db173177fe5a9fb8968851b8b8f9503422393e68e168a2
-
SSDEEP
6144:zFnmGM8FncD84WsYk8WPdFZ+V3zu4NfCWXmCL/AvBFIUHf/:z5mLrD8xgzJu3zu4Nf5XmiUOw/
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1760-71-0x00000000011F0000-0x0000000004A24000-memory.dmp family_zgrat_v1 behavioral1/memory/1760-72-0x000000001EFF0000-0x000000001F0FA000-memory.dmp family_zgrat_v1 behavioral1/memory/1760-76-0x00000000004B0000-0x00000000004D4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2504 u1h4.0.exe 2464 u1h4.1.exe -
Loads dropped DLL 9 IoCs
pid Process 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1h4.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1h4.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1h4.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1h4.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1h4.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2504 u1h4.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1760 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe 2464 u1h4.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2504 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 28 PID 1912 wrote to memory of 2504 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 28 PID 1912 wrote to memory of 2504 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 28 PID 1912 wrote to memory of 2504 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 28 PID 1912 wrote to memory of 2464 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 29 PID 1912 wrote to memory of 2464 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 29 PID 1912 wrote to memory of 2464 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 29 PID 1912 wrote to memory of 2464 1912 8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe 29 PID 2464 wrote to memory of 1760 2464 u1h4.1.exe 31 PID 2464 wrote to memory of 1760 2464 u1h4.1.exe 31 PID 2464 wrote to memory of 1760 2464 u1h4.1.exe 31 PID 2464 wrote to memory of 1760 2464 u1h4.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8eec6abf18ef5e6ce025c75d03744600_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\u1h4.0.exe"C:\Users\Admin\AppData\Local\Temp\u1h4.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\u1h4.1.exe"C:\Users\Admin\AppData\Local\Temp\u1h4.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\f40fa09571ae3e4604ca1ef5093c12d04345052412cd199086553bfab6d3b7c7\96c06748e00645d2a9b46787a94990f0.tmp
Filesize1KB
MD561a360b0a85078493e7444a949bdcea5
SHA11bce6ea7cb7b0fddc73cf1868de6ed1da67b7061
SHA256f5eedce3ecd544870dde215156a648eeb9478d9acb954d65acac3aeb66c92808
SHA512ab84df73c2fb672e64dc3aac22a873ef876360e8146e1de6fe7137ef6dff79a13a6f6de40b326693a403b24a791a466bbf7a6a994fb22cb0166326ddec42dff6
-
Filesize
3KB
MD52325737b9bda66cb2f3a2ea355a60305
SHA131cbbf3f32d8dc90403534ae8536872174f0d91d
SHA25692fae29cc91ed1da5d40fbf36be934acfeff180b5f3fbe16daf13dcf8be47761
SHA51266172cb983e39c5c8d872ed41c1024ccb05a5eae7655a8c036a005a87255c4da8dd1b966769bfaa07f475a1fe0b21ec60282a711014f50f760eeb9fa9d7b7ecb
-
Filesize
217KB
MD51485fe25a6d2bc50d097656c434822f1
SHA1b8a4f204a92bad32df0e6af82a4ae04d71910ba9
SHA256044d3469fd7a09f42ba4d342604e002f0ba770528747ba6d3cb7c4b77a975be6
SHA51218346906dd80342281579602860c514f8e535bf25b3a0f1abe56f08aab52f203323b8d279e8df7c3723acf989aa0d438866675c22095386f8632a543b5dceaf0
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954