Analysis
-
max time kernel
143s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 16:43
Static task
static1
Behavioral task
behavioral1
Sample
92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe
-
Size
407KB
-
MD5
92e40058d388d216b3d31c17384c5ef0
-
SHA1
7fb375e4ca82e712a773d59a6d9e6e1e8ba5a585
-
SHA256
d4d02c829dc88ee2cb844a2e5d8fc0969a77f993a92fae75297cf5a892746292
-
SHA512
0bd0b891e525d5e11486689668a0369d42448ecb0b0ae43b9d94f2c966d0ac70d2d338625e791b0f9669ded69295018d4615ace28fad089503f9cb64aa32bdb5
-
SSDEEP
6144:OYNTarFOqusAPfwQzYGEfmEPOa9oBWPjuz3UlrAM0WHfY:nNkFnAHZvEfmEPOak0jMgr7Y
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2480-75-0x0000000000E20000-0x0000000004654000-memory.dmp family_zgrat_v1 behavioral1/memory/2480-77-0x000000001EC50000-0x000000001ED5A000-memory.dmp family_zgrat_v1 behavioral1/memory/2480-81-0x0000000005A60000-0x0000000005A84000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1528 u1lg.0.exe 2500 u1lg.1.exe -
Loads dropped DLL 9 IoCs
pid Process 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1lg.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1lg.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u1lg.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u1lg.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u1lg.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1528 u1lg.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe 2500 u1lg.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1528 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 1528 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 1528 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 1528 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 28 PID 2068 wrote to memory of 2500 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 29 PID 2068 wrote to memory of 2500 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 29 PID 2068 wrote to memory of 2500 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 29 PID 2068 wrote to memory of 2500 2068 92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe 29 PID 2500 wrote to memory of 2480 2500 u1lg.1.exe 31 PID 2500 wrote to memory of 2480 2500 u1lg.1.exe 31 PID 2500 wrote to memory of 2480 2500 u1lg.1.exe 31 PID 2500 wrote to memory of 2480 2500 u1lg.1.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\92e40058d388d216b3d31c17384c5ef0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\u1lg.0.exe"C:\Users\Admin\AppData\Local\Temp\u1lg.0.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\u1lg.1.exe"C:\Users\Admin\AppData\Local\Temp\u1lg.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\cb82900d7c0d19605a9c1adc1be5fc0aee77ab3bfdbb4ee40526b56ef2d7a2ce\0ef5cf3602e9499f9d4a759fdbadf458.tmp
Filesize1KB
MD5ea0f692b8c9934c6a4da764927571a0c
SHA13d04dc85bab169232054ed1835cf1c1f1840c4a3
SHA256d5832ae36e58393462618d660dd2940397f1e0f1e9c016a1c69e5f9160581ed9
SHA51236aeec1880d14b429c01352c7b35adf2c906d96daba745090df2d33c36b477699480e05602fc19286e63c07e34b9dc694c65bdee82db49e4fe035464e3b22194
-
Filesize
2KB
MD5b71ed3c2033534b98feb20b80d36e35c
SHA145362211e0e92247ee3e1a6a2f839a5f7f328cb7
SHA2562518d0f0a0548b013eba1663ed17cc2ebba878b84299c31af6e754d20d6b4777
SHA51228af5d6e10b76ce0f15c0e5bcdac8706807c51c9591ce707bc839184723002a6d045e4042af3bf44382e1bf5423570bb851d7db72c9876b734dc814473fe5a4c
-
Filesize
217KB
MD51485fe25a6d2bc50d097656c434822f1
SHA1b8a4f204a92bad32df0e6af82a4ae04d71910ba9
SHA256044d3469fd7a09f42ba4d342604e002f0ba770528747ba6d3cb7c4b77a975be6
SHA51218346906dd80342281579602860c514f8e535bf25b3a0f1abe56f08aab52f203323b8d279e8df7c3723acf989aa0d438866675c22095386f8632a543b5dceaf0
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954