Analysis
-
max time kernel
122s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 13:59
Static task
static1
Behavioral task
behavioral1
Sample
bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe
Resource
win7-20240220-en
General
-
Target
bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe
-
Size
373KB
-
MD5
bb7186f669b8baa6359579c50099ea00
-
SHA1
b1e025206731183d3798e45a65805c7c4e5f02dc
-
SHA256
024d54a41c84523a550b2ed076a53de08287b956a5773cdd24e09e355c0827b7
-
SHA512
2f8800121851d33eb442833127907ac5705405a89ad5c2e92f5498662ffb1792336c757e8858a05688b3490248e44c9ad80fae59791d294faf366e5166c3e414
-
SSDEEP
6144:Xm7tnXHiPWJ/b1ZPB66To26pxlW0BmbtKjCouJJtqOCFgqIt0TtMV:Xm7tnyOtb1ZZ66TrbqiIFGqmV
Malware Config
Extracted
stealc
http://185.172.128.150
-
url_path
/c698e1bc8a2f5e6d.php
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral1/memory/2364-127-0x0000000000220000-0x0000000003A54000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-128-0x000000001EDA0000-0x000000001EEAA000-memory.dmp family_zgrat_v1 behavioral1/memory/2364-132-0x000000001E180000-0x000000001E1A4000-memory.dmp family_zgrat_v1 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2756 u19k.0.exe 2708 u19k.1.exe -
Loads dropped DLL 10 IoCs
pid Process 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 2756 u19k.0.exe 2756 u19k.0.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.1.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI u19k.1.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 u19k.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString u19k.0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2756 u19k.0.exe 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe 2708 u19k.1.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2756 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 28 PID 1640 wrote to memory of 2756 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 28 PID 1640 wrote to memory of 2756 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 28 PID 1640 wrote to memory of 2756 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 28 PID 1640 wrote to memory of 2708 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 29 PID 1640 wrote to memory of 2708 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 29 PID 1640 wrote to memory of 2708 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 29 PID 1640 wrote to memory of 2708 1640 bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe 29 PID 2708 wrote to memory of 2364 2708 u19k.1.exe 32 PID 2708 wrote to memory of 2364 2708 u19k.1.exe 32 PID 2708 wrote to memory of 2364 2708 u19k.1.exe 32 PID 2708 wrote to memory of 2364 2708 u19k.1.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\bb7186f669b8baa6359579c50099ea00_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\u19k.0.exe"C:\Users\Admin\AppData\Local\Temp\u19k.0.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\u19k.1.exe"C:\Users\Admin\AppData\Local\Temp\u19k.1.exe"2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe"C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\bd92d7984d802ff9a1e24336bd1ccb4209c69a1bd116225cd9479ac9d0f516c4\365df8d0fd4a4397be2d72940b8066db.tmp
Filesize1KB
MD522e17d43659b9ca3baac0aa49438ac77
SHA10ca734c59ef67c06dde405a687cf1681084010ec
SHA25643e19901f1355de88310c02b0f0ce6a438dac14374cf707ca485f6f1e5dbd1f5
SHA512d5930240118a8c5fdbcbbcfaf9b3ca1b28e8dde213e7c3065dadf77d553d7fdc145ee4a61083917118d7900d5d68aa4b305524df270ff20dadbb411964b438cf
-
Filesize
2KB
MD5e9ec6c7049d86935a83572efe24e2f13
SHA174ba3f9a5c8757b2163c1c3d2506cbfb45b4818f
SHA256f9db5eee6e7277eb87fc94f050ed6086e1fc3dab77e14340992904a52af4d6a6
SHA5122df128211ffb03865759e619764f7142f28b53e2fd0a9374665de582d700f190c567d67bce53a9c4c0552acbc07d51c88866e568b5726fe94a6c42fd2b2a0a0b
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
239KB
MD5431c601846123a7b4aa67d75e31a3dfd
SHA10704a6551c01b3b5744e7b743b33ffa5be2b4ced
SHA2560a9eab89753e07a01b1c5e0197acefea9cc05e5f7829823f811e7aa1d7b817b7
SHA51287a0f6eb99baf620b25216ba491f4891154224ad44ecbbe209c5189585d4cc8abea25ef7b34d78608f074c00ce76374fe49252d76b693521363aced52e4cda27
-
Filesize
4.6MB
MD5397926927bca55be4a77839b1c44de6e
SHA1e10f3434ef3021c399dbba047832f02b3c898dbd
SHA2564f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7
SHA512cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954