Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe
-
Size
62KB
-
MD5
ab877ed5f1043c36b0774e405ad59f80
-
SHA1
6a5fb16cd1d1413bfbcb2313d479896585480a0f
-
SHA256
8824733981d29f17e304e5f610f82c8e6574d50e63fd35cc4f962cee8ff15e92
-
SHA512
9ab8e7b09e3c486409211c697cd86855a767aca1b2e6893bc1dca9d7f5caec9e0341a1d6a095139ead9eb03c9d961729afc745ac02423cc54bf8e9f0bc36578f
-
SSDEEP
768:b5LdNcambmjeCGrrxLYcFso4jZKQqLboxsqjGi6CU16mH4qs9BYgNmVCsrbyaWXD:RdN/C6G3xTstEzGs9TCAqH5MV7G9LsY
Malware Config
Extracted
njrat
v2.0
svchost
spys.ddns.net:1528
Windows
-
reg_key
Windows
-
splitter
|-F-|
Signatures
-
Drops startup file 1 IoCs
Processes:
AppLaunch.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk AppLaunch.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1224 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
AppLaunch.exepid process 2556 AppLaunch.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
powershell.exeAppLaunch.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\chome_exe\\HWMonitor.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exedescription pid process target process PID 2248 set thread context of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2488 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2488 powershell.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exeAppLaunch.exedescription pid process target process PID 2248 wrote to memory of 2488 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe powershell.exe PID 2248 wrote to memory of 2488 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe powershell.exe PID 2248 wrote to memory of 2488 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe powershell.exe PID 2248 wrote to memory of 2488 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe powershell.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2248 wrote to memory of 2556 2248 ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe AppLaunch.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 1224 2556 AppLaunch.exe svchost.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe PID 2556 wrote to memory of 2364 2556 AppLaunch.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\chome_exe\HWMonitor.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
PID:1224 -
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Views/modifies file attributes
PID:2364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD57825cad99621dd288da81d8d8ae13cf5
SHA1f3e1ab0c8e4f22e718cdeb6fa5faa87b0e61e73c
SHA256529088553fe9cb3e497ef704ce9bc7bc07630f6ddfad44afb92acfe639789ec5
SHA5122e81251a2c140a96f681fa95d82eee531b391e2654daa90da08d1dd00f13cba949136d465a2dc37507d40b4a708b6fc695baa716f19737591b1a89bd2a4b60b4