Analysis
-
max time kernel
122s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe
-
Size
382KB
-
MD5
71feb6a46b07a1fe770fddbd0038c4b0
-
SHA1
c4bc9c4ac264b2935bae4796e3356f7011f4580a
-
SHA256
512c847e0584a2cf2c9a5d67011c22c1c5ab8c795fd81ab0f9127c44d2ceaa2b
-
SHA512
010434585da444f048add5394ba4621415c600752d728a83f27e05139866a0d03c0e7a8bb69de6920547ab843b8112d635fdd48379bad018b4c5dd95eca9fac9
-
SSDEEP
6144:1jNHmrGVx/2m1f+eo864r+m4fSw3Axa3Uet46nBeJKto:1jNGexJo8raXfS8Axa35t46nUJKto
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/1952-134-0x0000000000990000-0x00000000041C4000-memory.dmp family_zgrat_v1 behavioral1/memory/1952-135-0x000000001ED40000-0x000000001EE4A000-memory.dmp family_zgrat_v1 behavioral1/memory/1952-139-0x000000001E4B0000-0x000000001E4D4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2484 u20k.0.exe 2492 u20k.1.exe -
Loads dropped DLL 10 IoCs
pid Process 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 2484 u20k.0.exe 2484 u20k.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u20k.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u20k.1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u20k.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u20k.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u20k.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2484 u20k.0.exe 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe 2492 u20k.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2484 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 28 PID 2612 wrote to memory of 2484 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 28 PID 2612 wrote to memory of 2484 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 28 PID 2612 wrote to memory of 2484 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 28 PID 2612 wrote to memory of 2492 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 29 PID 2612 wrote to memory of 2492 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 29 PID 2612 wrote to memory of 2492 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 29 PID 2612 wrote to memory of 2492 2612 71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe 29 PID 2492 wrote to memory of 1952 2492 u20k.1.exe 34 PID 2492 wrote to memory of 1952 2492 u20k.1.exe 34 PID 2492 wrote to memory of 1952 2492 u20k.1.exe 34 PID 2492 wrote to memory of 1952 2492 u20k.1.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\71feb6a46b07a1fe770fddbd0038c4b0_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\u20k.0.exe"C:\Users\Admin\AppData\Local\Temp\u20k.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\u20k.1.exe"C:\Users\Admin\AppData\Local\Temp\u20k.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\81950f7e7cbd108086cf2da3a401afdfffc60d9b485aac5dd52f7a137c00f950\584498adeff043099d6acd731fd92e70.tmp
Filesize1KB
MD5dc0374e902621b174bb85ca7545d6cf6
SHA1114490ab8ab572afdb37f03faa1582b263b05a2b
SHA25693997750717519bd744d6eceb48f21e6846e41f7914db10483dd6963c169f43f
SHA5122ef9efb298df6867486ee3f5be6f161476d369db2b10d3e8f83e760b174751c20c72cc6e1fd2e0a85ce75f6d561606dc4d9d299d391815f558140ff3b14b0dfd
-
Filesize
2KB
MD5e225cbfbd7ab102a64eed288260b284d
SHA16ca5d577d796a15655c345ed75413b1d069b5034
SHA256b788e5d11b308e028709bcd710eec5dbdb327ffd92ca9abb8529479c3f995f34
SHA512140381a57bcad9f7395fbd0f89c2a3a43c5546d462d57a5c1c9e3f093d77f5a29c791cb259d12f0cf46970d6348c275a464afb5478b65551ac0b65f37b647f53
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
238KB
MD51f249241805d47175dfb55846df09485
SHA166407ab1cf48a4a56a28820c7bfc820a228a2ba3
SHA256736af94a2fd07dca7397c2b2068bfd1e2a71a716c5ddda5e9cb7da808355487a
SHA51299808d4e4ef7d2fa99efeb9240b8ec73e6f0206e0ddcf8f72caee4276a98034b9c9eac554e0228adc898b0e8ececdd52fd5d30a164fe66a63fadae61e53df628
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954