Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 21:45
Behavioral task
behavioral1
Sample
41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe
Resource
win7-20240215-en
General
-
Target
41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe
-
Size
119KB
-
MD5
41bd68b9e01c2019478cb811b44cffb0
-
SHA1
6fa177eb529a76f734361fc321854a4b0d938fad
-
SHA256
c83adba97cd5425d70aa5f5cc452554573e61312c835e18d9d050edf84924fc5
-
SHA512
e4134d34f2fe34f6cd630547abe82f868646d6ee72a173c90280847eaa6caad6297f94e0f285de340a90a1717e0f40bb7d2297a53c8b2395e8a74628b72f9812
-
SSDEEP
3072:ZaztXZwwoPpqDecIIbxqH4QWVzCrAZuD4x:U1nDeBIbUk
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7005624592:AAFT1GroRFjOnavaa8nJipFR-iCuYT3f2xQ/sendMessage?chat_id=6235796510
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 4144 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe 3292 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2224 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3136 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4144 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe 4144 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2748 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe Token: SeDebugPrivilege 3136 tasklist.exe Token: SeDebugPrivilege 4144 rat.exe Token: SeDebugPrivilege 4144 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4144 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2748 wrote to memory of 1724 2748 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe 94 PID 2748 wrote to memory of 1724 2748 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe 94 PID 2748 wrote to memory of 4048 2748 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe 97 PID 2748 wrote to memory of 4048 2748 41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe 97 PID 4048 wrote to memory of 3136 4048 cmd.exe 99 PID 4048 wrote to memory of 3136 4048 cmd.exe 99 PID 4048 wrote to memory of 3148 4048 cmd.exe 100 PID 4048 wrote to memory of 3148 4048 cmd.exe 100 PID 4048 wrote to memory of 2224 4048 cmd.exe 102 PID 4048 wrote to memory of 2224 4048 cmd.exe 102 PID 4048 wrote to memory of 4144 4048 cmd.exe 103 PID 4048 wrote to memory of 4144 4048 cmd.exe 103 PID 4144 wrote to memory of 3292 4144 rat.exe 105 PID 4144 wrote to memory of 3292 4144 rat.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\41bd68b9e01c2019478cb811b44cffb0_NEIKI.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:1724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp39DC.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp39DC.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2748"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3148
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2224
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:3292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5b39d01a87b1c636e1e5f27e81200e133
SHA1a24a029e756ffffd049bda87a2f0cd94c24d4b2f
SHA2569a7156d7161094e9b87ccb570c71827eaa83f7e02c88a0f07c87706915b6b7c0
SHA5129ed94fa169d828e3c5cfc541d1e727de42348195d1e9e3c0d713f94251199112dae95812c10e195008ae3ed66ec7f465e7f0d52ecfdaa431060c3d7529a70be3
-
Filesize
119KB
MD541bd68b9e01c2019478cb811b44cffb0
SHA16fa177eb529a76f734361fc321854a4b0d938fad
SHA256c83adba97cd5425d70aa5f5cc452554573e61312c835e18d9d050edf84924fc5
SHA512e4134d34f2fe34f6cd630547abe82f868646d6ee72a173c90280847eaa6caad6297f94e0f285de340a90a1717e0f40bb7d2297a53c8b2395e8a74628b72f9812