Analysis
-
max time kernel
143s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe
Resource
win10v2004-20240226-en
General
-
Target
06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe
-
Size
2.6MB
-
MD5
06c91ad7df2a32a919f28d8490a5cd60
-
SHA1
6216c2548a6991d57a8b8c47592ade54f6dcf7ad
-
SHA256
7c88a47aa0a37c29edf210441cb12fab86f1fcc4bb087e088c06d4c610a72c8a
-
SHA512
12c8c3d00087379077dc0ab9e4a7496959f2c829fab6dad29c372be3c74da298b184c22b616400481eaa6f1c3e2786cb1c2c995a8d19cbe58a50a3bec417c922
-
SSDEEP
49152:OGgiFFFV8+yrRGvGNXqOphUop06sDnvR2w1Sgh9Xb3PUvDRyaETkIfp:OviFFr6RGvAZhUop0Lx1R9Xb3c93ETkg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4752-0-0x0000000000400000-0x0000000000697000-memory.dmp family_zgrat_v1 -
resource yara_rule behavioral2/memory/4752-0-0x0000000000400000-0x0000000000697000-memory.dmp dcrat behavioral2/files/0x0008000000023265-5.dat dcrat behavioral2/files/0x000700000002326d-39.dat dcrat behavioral2/memory/2324-41-0x0000000000C10000-0x0000000000D9C000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation K-g3n.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 4724 K-g3n.exe 932 Solara.exe 2324 AgentDhcp.exe -
Loads dropped DLL 1 IoCs
pid Process 932 Solara.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings K-g3n.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2324 AgentDhcp.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4752 wrote to memory of 4724 4752 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe 89 PID 4752 wrote to memory of 4724 4752 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe 89 PID 4752 wrote to memory of 4724 4752 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe 89 PID 4752 wrote to memory of 932 4752 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe 90 PID 4752 wrote to memory of 932 4752 06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe 90 PID 4724 wrote to memory of 940 4724 K-g3n.exe 91 PID 4724 wrote to memory of 940 4724 K-g3n.exe 91 PID 4724 wrote to memory of 940 4724 K-g3n.exe 91 PID 940 wrote to memory of 368 940 WScript.exe 95 PID 940 wrote to memory of 368 940 WScript.exe 95 PID 940 wrote to memory of 368 940 WScript.exe 95 PID 368 wrote to memory of 2324 368 cmd.exe 97 PID 368 wrote to memory of 2324 368 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\06c91ad7df2a32a919f28d8490a5cd60_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\K-g3n.exe"C:\Users\Admin\AppData\Local\Temp\K-g3n.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ServerbrokerHost\7zpu6HXP6i.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ServerbrokerHost\qQ4nM.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\ServerbrokerHost\AgentDhcp.exe"C:\ServerbrokerHost\AgentDhcp.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:81⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD5543bfebe9dc3c79fc4858ba03fab092e
SHA1d3c8e238fd5808a9aab44927916688c12c27175c
SHA2561e09eb7ec0fb1cf64b51d9b54a3480f3e58607685551e750d3250fe9ad301b34
SHA5122ec16c950b5536f756a718ecb6acfcb212362be2ca2fb2a326deb6080a3f3e7cdea83c6d99d376d8a55c28e10d72cbd31befe48b11f48746705b46c8d197b17a
-
Filesize
1.5MB
MD5e0aecee17a08239dbb095f5b4c46a23d
SHA17d719a103ec697c84551b0a2af42606b16592875
SHA2565bf11d3c375d3da1373ad03ad9a46cef3a1ae0c42f2cd552c60a9827527286c1
SHA512c566ec73edd6c934557cbd2df52f25d72b7509e80e6228d61e3013449685ed34fb4875cb88a3308999ede23f4b12bf133aa5a81cbc7e545715031a456e643b43
-
Filesize
35B
MD5626f23c4cc33b2e7bde40a75b81f005e
SHA1325253408a8c5f8e6f7c5deb77134404b2466b6a
SHA256971717849bc740a88ca581c9f4be51665eac37a01f92b8326f5fd4d9dd0464f0
SHA512d1344196224c8f28fc5a7d78ec064e2ec5cc109df6e70e7069ccf86a7bdd68bd878abb4c46a140270ddb771d081e95d945771c2d0f09b667f90bb15da3310120
-
Filesize
1.8MB
MD5862b26556a89c1422791a0402f4fc28d
SHA1eeb5aef89dc84cc2f51d62ecd6dc608a1c16b461
SHA2561a6c3f9db0a2bbbfe6d09f241d29b628d941417c0676e6f194c46e12da5e5134
SHA512f3a66d974726ac20e649165f4c77c0b511a0193d4517751b45728525142d73ac67cce028134503764a3ecd889dba33d7a80425eb62a204f7e7d655b5e85d77be
-
Filesize
769KB
MD591f3d54d71a0751d55fc066d7831f356
SHA1990c18b063c78cecfac1ae3d870058e5f1619613
SHA2565b459f91fab604c2630768e0423c7d0004aab701978154e1a1ce8d2460ab945f
SHA512e40818039bc0855b108d4e4cb703a399ccbdb86c1df577b81cb9e7a07fd588a18e31f3d805af01d3d8e37ecc4a87d819641408526b7ae12a13e981d351528551
-
Filesize
133KB
MD5a0bd0d1a66e7c7f1d97aedecdafb933f
SHA1dd109ac34beb8289030e4ec0a026297b793f64a3
SHA25679d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36
SHA5122a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50