Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-06-2024 07:30
Static task
static1
Behavioral task
behavioral1
Sample
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe
-
Size
117KB
-
MD5
77bddc2c7bfa245021a0580be8892ec0
-
SHA1
0fe3f38bfe3481d5827b7cd6a78640b7d74b32a7
-
SHA256
8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5
-
SHA512
1481afbcfa94234e9c99cc780f4453846dbae6eccc72501a4e65e1ac5d1f387b669e703b4804a5367cd8bb9702d517b996379a6e565e9bc98fb45159b7a13bae
-
SSDEEP
1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMDL148J:P5eznsjsguGDFqGZ2rDL148J
Malware Config
Extracted
njrat
0.7d
neuf
doddyfire.linkpc.net:10000
e1a87040f2026369a233f9ae76301b7b
-
reg_key
e1a87040f2026369a233f9ae76301b7b
-
splitter
|'|'|
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 624 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe -
Executes dropped EXE 2 IoCs
pid Process 60 chargeable.exe 3220 chargeable.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse = "C:\\Users\\Admin\\AppData\\Roaming\\confuse\\chargeable.exe" 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysMain = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe" 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 60 set thread context of 3220 60 chargeable.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe Token: 33 3220 chargeable.exe Token: SeIncBasePriorityPrivilege 3220 chargeable.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3092 wrote to memory of 60 3092 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 86 PID 3092 wrote to memory of 60 3092 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 86 PID 3092 wrote to memory of 60 3092 8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe 86 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 60 wrote to memory of 3220 60 chargeable.exe 89 PID 3220 wrote to memory of 624 3220 chargeable.exe 90 PID 3220 wrote to memory of 624 3220 chargeable.exe 90 PID 3220 wrote to memory of 624 3220 chargeable.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8c4cbea6e724f06f3f068f097a39976b89da366b946153ea3ddde3f9ec369cc5_NeikiAnalytics.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Users\Admin\AppData\Roaming\confuse\chargeable.exeC:\Users\Admin\AppData\Roaming\confuse\chargeable.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
117KB
MD59b927e264782ad29e5822b6e02780bb3
SHA1400324aa9020a7940e25fcfbc48557f6e926f8c3
SHA256704c3fe97cbf42d34fd361a56b6e66d419194c5128586b2e942dcec57f40ed76
SHA512715711453c8f30ec31517b5baca87cabcb32ffb01b02caa23ba4bb0fcaeeddcc32cb78ca028d1c4b81f0a5e82f40dab172ee781713f66711ba578770fcd8f4ee