Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-02-2021 04:40

General

  • Target

    95cff1b536234f6cb1b3682bf4d88a3b4583710450652a9d928f67149f1208b3.exe

Malware Config

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95cff1b536234f6cb1b3682bf4d88a3b4583710450652a9d928f67149f1208b3.exe
    "C:\Users\Admin\AppData\Local\Temp\95cff1b536234f6cb1b3682bf4d88a3b4583710450652a9d928f67149f1208b3.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\95cff1b536234f6cb1b3682bf4d88a3b4583710450652a9d928f67149f1208b3.exe" "95cff1b536234f6cb1b3682bf4d88a3b4583710450652a9d928f67149f1208b3.exe" ENABLE
      2⤵
        PID:4208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4208-3-0x0000000000000000-mapping.dmp
    • memory/4760-2-0x00000000032A0000-0x00000000032A1000-memory.dmp
      Filesize

      4KB