Analysis

  • max time kernel
    149s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:54

General

  • Target

    1277b10f80a1e61fe1f20bb24adc43e69f621ce73cf4e88ec8419f32dd261123_NeikiAnalytics.exe

  • Size

    23KB

  • MD5

    7bb78cc20bfe85ed1d48d92440ed3860

  • SHA1

    b82a13b4d2ea6de6a0c152f2c16ca33e11383c91

  • SHA256

    1277b10f80a1e61fe1f20bb24adc43e69f621ce73cf4e88ec8419f32dd261123

  • SHA512

    a4f6c84a8b5b0c3a21863f9584b43d1ced6275e6097626efbfeb09b88ef6c4a98238cba9190258728add6a543ce02f4de2604b37aec0a2c3e14f6bbd87cbde6d

  • SSDEEP

    384:N8aLWS0dABLYVq6RxP8MDFF09vK563gRMmJKUv0mRvR6JZlbw8hqIusZzZbZ:uXcwt3tRpcnue

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1277b10f80a1e61fe1f20bb24adc43e69f621ce73cf4e88ec8419f32dd261123_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\1277b10f80a1e61fe1f20bb24adc43e69f621ce73cf4e88ec8419f32dd261123_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:220

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    7bb78cc20bfe85ed1d48d92440ed3860

    SHA1

    b82a13b4d2ea6de6a0c152f2c16ca33e11383c91

    SHA256

    1277b10f80a1e61fe1f20bb24adc43e69f621ce73cf4e88ec8419f32dd261123

    SHA512

    a4f6c84a8b5b0c3a21863f9584b43d1ced6275e6097626efbfeb09b88ef6c4a98238cba9190258728add6a543ce02f4de2604b37aec0a2c3e14f6bbd87cbde6d

  • memory/2584-0-0x0000000074C02000-0x0000000074C03000-memory.dmp
    Filesize

    4KB

  • memory/2584-1-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-2-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-12-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3100-13-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3100-14-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3100-15-0x0000000074C00000-0x00000000751B1000-memory.dmp
    Filesize

    5.7MB