Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 07:30
Static task
static1
Behavioral task
behavioral1
Sample
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
-
Size
117KB
-
MD5
77bddc2c7bfa245021a0580be8892ec0
-
SHA1
0fe3f38bfe3481d5827b7cd6a78640b7d74b32a7
-
SHA256
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5
-
SHA512
1481afbcfa94234e9c99cc780f4453846dbae6eccc72501a4e65e1ac5d1f387b669e703b4804a5367cd8bb9702d517b996379a6e565e9bc98fb45159b7a13bae
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL148J:P5eznsjsguGDFqGZ2rDL148J
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2640 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 328 chargeable.exe 2948 chargeable.exe -
Loads dropped DLL 2 IoCs
pid Process 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe" 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 328 set thread context of 2948 328 chargeable.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe Token: 33 2948 chargeable.exe Token: SeIncBasePriorityPrivilege 2948 chargeable.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1704 wrote to memory of 328 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 28 PID 1704 wrote to memory of 328 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 28 PID 1704 wrote to memory of 328 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 28 PID 1704 wrote to memory of 328 1704 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 28 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 328 wrote to memory of 2948 328 chargeable.exe 29 PID 2948 wrote to memory of 2640 2948 chargeable.exe 30 PID 2948 wrote to memory of 2640 2948 chargeable.exe 30 PID 2948 wrote to memory of 2640 2948 chargeable.exe 30 PID 2948 wrote to memory of 2640 2948 chargeable.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a6aae93a9ec540f760b6d64d6b949751
SHA1948a7e69fdbb48ae0be57a2d6f3d525edbc0d7f2
SHA256d12f5d15e431f5473a4b15409619668305a0bfb2b5fd24f0144f6bfd4b34839d
SHA5124f7628dcf2dcc1b154b0b5294a0b35517b8426104d767c771857995a8b76a749bc7d98266ecc546ddecd7d78fee4b307c97a5c4ece78e181ee363ee378b27ad3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b230382a49e099f598a7a69b1a7ace50
SHA1a2ed6b88fcd3295352effca836f00ac575ab5513
SHA256f436c83a9c090c0dfd41bf163ec48902ccf8a20ed005fe26227079344c546da2
SHA512dc4a34180f453a931245320d558ffd27f068af770b7ccb9560a9d3f16d6ff95c43281c99de95130a393f8f2214d215679cc8dff4962e9a7aea9ad98438d3e384
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b1473e1b5a55a863d8fdee2927791b02
SHA1b51f130ae37e8b1876d9693342dff08a34f9f80c
SHA256797b52091557e8586647b64376135861dbf1eccadc0f50ec158813fb703800dc
SHA512a4a2390d9bdd2ecaf4690cd159ebfd89a47d542d9e954cd7f58e6985621b9182be85f924bb37b8631aa6e1e7484781af1c4fe53f4909a8b12b21f43dc9b7c3bc
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
117KB
MD51a046ca535b9cf6f5e2cf2ff64df294f
SHA13076ae1fb83581b7de15df464f08933c792d9d2d
SHA256ba8b96745cc807f74ef6a9a76743873f57e9e281ba3fd423463ac193a8beac1e
SHA512a12196cfc9a7e8e161d22670aa941e21eb9141c9d42b7f990b7f53c58e2a9591b67a1f984cd63d75b3a15b14a535662274fb13bc80bdaffd79cf3fda7aec89d0