Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe
-
Size
863KB
-
MD5
57332dd2990412c36e6bbec8105a5170
-
SHA1
1fa1d2d628e437c403a26d69691f0232e0638eb3
-
SHA256
2df06e36c5ad2a9beb07314aeb097840f3bf23ff9ac446e6f20d8cab6af61623
-
SHA512
9d466327e39082706fc19dae9567e142c1d09f6105c0dd419523a0a739dbf567b005ac1e4c946a660e71ae11a7bf0e0ae73c9399d9ca7b943589c3e9a1b62507
-
SSDEEP
12288:a4lsXvtCcmVVXzzn4PJAahPl/QEdIMiVbHydEIJnJWUgaT7mWwq9MmCS:a4lavt0LkLL9IMixoEgea//wq9MmCS
Malware Config
Extracted
njrat
0.7d
HacKed
10.10.1.11:5552
7657c14284185fbd3fb108b43c7467ba
-
reg_key
7657c14284185fbd3fb108b43c7467ba
-
splitter
|'|'|
Signatures
-
Processes:
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1876 netsh.exe -
Executes dropped EXE 2 IoCs
Processes:
6426.exeserver.exepid process 2992 6426.exe 3032 server.exe -
Loads dropped DLL 4 IoCs
Processes:
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe6426.exepid process 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 2992 6426.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\7657c14284185fbd3fb108b43c7467ba = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Processes:
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe Token: 33 3032 server.exe Token: SeIncBasePriorityPrivilege 3032 server.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe6426.exeserver.exedescription pid process target process PID 1660 wrote to memory of 2992 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 6426.exe PID 1660 wrote to memory of 2992 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 6426.exe PID 1660 wrote to memory of 2992 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 6426.exe PID 1660 wrote to memory of 2992 1660 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe 6426.exe PID 2992 wrote to memory of 3032 2992 6426.exe server.exe PID 2992 wrote to memory of 3032 2992 6426.exe server.exe PID 2992 wrote to memory of 3032 2992 6426.exe server.exe PID 2992 wrote to memory of 3032 2992 6426.exe server.exe PID 3032 wrote to memory of 1876 3032 server.exe netsh.exe PID 3032 wrote to memory of 1876 3032 server.exe netsh.exe PID 3032 wrote to memory of 1876 3032 server.exe netsh.exe PID 3032 wrote to memory of 1876 3032 server.exe netsh.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\57332dd2990412c36e6bbec8105a5170_NeikiAnalytics.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\6426\6426.exe"C:\Users\Admin\AppData\Local\Temp\6426\6426.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5afd75e2e0d6528f8bb57aeebe56ce500
SHA1111cf1cd74b5f291412f093600715e17664cc01e
SHA256f7801590d6ee9586c79eec679b7223a5ea7d1f395ff862c5677abe38b444e9b0
SHA512e992570eac1783e90481143a801fb27a669f073dd504440e38d312604779c6760220f380b546a7153d1a05dbc61a5b93c6ee8f1ee7abc0a3c6d6009747e6ab29