Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 16:35

General

  • Target

    ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe

  • Size

    62KB

  • MD5

    ab877ed5f1043c36b0774e405ad59f80

  • SHA1

    6a5fb16cd1d1413bfbcb2313d479896585480a0f

  • SHA256

    8824733981d29f17e304e5f610f82c8e6574d50e63fd35cc4f962cee8ff15e92

  • SHA512

    9ab8e7b09e3c486409211c697cd86855a767aca1b2e6893bc1dca9d7f5caec9e0341a1d6a095139ead9eb03c9d961729afc745ac02423cc54bf8e9f0bc36578f

  • SSDEEP

    768:b5LdNcambmjeCGrrxLYcFso4jZKQqLboxsqjGi6CU16mH4qs9BYgNmVCsrbyaWXD:RdN/C6G3xTstEzGs9TCAqH5MV7G9LsY

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

svchost

C2

spys.ddns.net:1528

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\ab877ed5f1043c36b0774e405ad59f80_NeikiAnalytics.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\chome_exe\HWMonitor.exe"' -PropertyType 'String'
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        PID:1224
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h +r +s "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Views/modifies file attributes
        PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    96KB

    MD5

    7825cad99621dd288da81d8d8ae13cf5

    SHA1

    f3e1ab0c8e4f22e718cdeb6fa5faa87b0e61e73c

    SHA256

    529088553fe9cb3e497ef704ce9bc7bc07630f6ddfad44afb92acfe639789ec5

    SHA512

    2e81251a2c140a96f681fa95d82eee531b391e2654daa90da08d1dd00f13cba949136d465a2dc37507d40b4a708b6fc695baa716f19737591b1a89bd2a4b60b4

  • memory/2248-0-0x00000000744FE000-0x00000000744FF000-memory.dmp

    Filesize

    4KB

  • memory/2248-1-0x0000000000CA0000-0x0000000000CB6000-memory.dmp

    Filesize

    88KB

  • memory/2248-2-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-3-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-4-0x0000000000640000-0x0000000000650000-memory.dmp

    Filesize

    64KB

  • memory/2248-5-0x0000000000660000-0x0000000000670000-memory.dmp

    Filesize

    64KB

  • memory/2248-19-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2556-18-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-16-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-13-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/2556-12-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-11-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-9-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-14-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-20-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2556-7-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2556-31-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB