Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe
-
Size
113KB
-
MD5
6828390a111622be9e24f3df47544d60
-
SHA1
a5b7c55580447b96e8d5226b81cfe73e69396227
-
SHA256
2690a2153aa9e1448603afd44d2fe5b89bce49f5a24ae8dd7144b1c6125db002
-
SHA512
f24b5867c95e918ffe6c2ee9ac7432ae59fca37ca3b9d7ee20a5b03c4974116b14cd39813f7b2d6a02d131b0ad53cc5169f516e29be34db79ebdbaefaa41d10f
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMJ:P5eznsjsguGDFqGZ2rJ
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2368 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
Processes:
chargeable.exechargeable.exepid process 4800 chargeable.exe 2828 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe" 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chargeable.exedescription pid process target process PID 4800 set thread context of 2828 4800 chargeable.exe chargeable.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
chargeable.exedescription pid process Token: SeDebugPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe Token: 33 2828 chargeable.exe Token: SeIncBasePriorityPrivilege 2828 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
6828390a111622be9e24f3df47544d60_NeikiAnalytics.exechargeable.exechargeable.exedescription pid process target process PID 960 wrote to memory of 4800 960 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe chargeable.exe PID 960 wrote to memory of 4800 960 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe chargeable.exe PID 960 wrote to memory of 4800 960 6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 4800 wrote to memory of 2828 4800 chargeable.exe chargeable.exe PID 2828 wrote to memory of 2368 2828 chargeable.exe netsh.exe PID 2828 wrote to memory of 2368 2828 chargeable.exe netsh.exe PID 2828 wrote to memory of 2368 2828 chargeable.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\6828390a111622be9e24f3df47544d60_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2368
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
113KB
MD5d1c4a5c915392a433ac516bc05994088
SHA1623c3091b92f7f5a2a41d57aede661990dda46a5
SHA256919f5eb72d8135692e3ae836fc068b539f3c1453fb94fec6dbfe3c28bcfbb23f
SHA5125d3173ac97d094d4911c66f27d8bba12517bcff08c804de36533171c0c5ebb68ae350a6cacbb91354adf7c7f5b06838ecf64f68864a38fbf1183e3484660a977