Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-02-2021 01:33

General

  • Target

    df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe

  • Size

    844KB

  • MD5

    835f6ee387f6aaba66d60ea767251cc0

  • SHA1

    23376c7cba83e23ba7a2dfed111350de63e074c5

  • SHA256

    df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac

  • SHA512

    da876a68bf89e664fd07605fbb990ea86d05b40288fde0a3bc624ed45af7b488a919e5cc09470fda7a177b76317a2207b95747a27be03079e4130658aec27768

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

复制复美制复美

C2

stub.ignorelist.com:5553

Mutex

7eff2c663900177724a87e555419c2bb

Attributes
  • reg_key

    7eff2c663900177724a87e555419c2bb

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
    "C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /query
      2⤵
        PID:2204
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /sc MINUTE /tn ChromeGoogleUpdater /MO 1 /tr C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
        2⤵
        • Creates scheduled task(s)
        PID:3948
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe" "df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe" ENABLE
        2⤵
          PID:1312
      • C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
        C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4088
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /query
          2⤵
            PID:2828
        • C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
          C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
          1⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /query
            2⤵
              PID:3952
          • C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
            C:\Users\Admin\AppData\Local\Temp\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2532
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /query
              2⤵
                PID:64

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Modify Existing Service

            1
            T1031

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.exe.log
              MD5

              e3d115b9ae877b4888d3c9b9778da979

              SHA1

              9d5e6042e3e258848a8ab7d778e6308e1e74705f

              SHA256

              77903cc669f52f03564f4b5e10e5ab49002b273c81cfbc08efd3f446c6e37612

              SHA512

              da1bea74fb70b2ac6d559292ed2daf99ecd2b2f17d367f905cd1508268f92f5cb6a4792560acd5cafd17693706116e26724fc84c962df79de0be8330b0cfff48

            • memory/64-52-0x0000000000000000-mapping.dmp
            • memory/912-40-0x0000000004D00000-0x0000000004D01000-memory.dmp
              Filesize

              4KB

            • memory/912-41-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
              Filesize

              4KB

            • memory/912-33-0x0000000073A20000-0x000000007410E000-memory.dmp
              Filesize

              6.9MB

            • memory/1312-16-0x0000000000000000-mapping.dmp
            • memory/2204-8-0x0000000000000000-mapping.dmp
            • memory/2532-53-0x00000000050B0000-0x00000000050B1000-memory.dmp
              Filesize

              4KB

            • memory/2532-54-0x00000000051A0000-0x00000000051A1000-memory.dmp
              Filesize

              4KB

            • memory/2532-46-0x0000000073A20000-0x000000007410E000-memory.dmp
              Filesize

              6.9MB

            • memory/2828-26-0x0000000000000000-mapping.dmp
            • memory/3884-18-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
              Filesize

              4KB

            • memory/3884-7-0x0000000005530000-0x0000000005551000-memory.dmp
              Filesize

              132KB

            • memory/3884-17-0x00000000061E0000-0x00000000061E1000-memory.dmp
              Filesize

              4KB

            • memory/3884-2-0x0000000073A20000-0x000000007410E000-memory.dmp
              Filesize

              6.9MB

            • memory/3884-3-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
              Filesize

              4KB

            • memory/3884-5-0x0000000005990000-0x0000000005991000-memory.dmp
              Filesize

              4KB

            • memory/3884-13-0x00000000055B0000-0x00000000055B6000-memory.dmp
              Filesize

              24KB

            • memory/3884-6-0x00000000054E0000-0x0000000005518000-memory.dmp
              Filesize

              224KB

            • memory/3884-12-0x0000000005740000-0x0000000005741000-memory.dmp
              Filesize

              4KB

            • memory/3884-11-0x0000000005590000-0x0000000005591000-memory.dmp
              Filesize

              4KB

            • memory/3884-15-0x00000000063C0000-0x00000000063C1000-memory.dmp
              Filesize

              4KB

            • memory/3884-10-0x0000000002F00000-0x0000000002F01000-memory.dmp
              Filesize

              4KB

            • memory/3948-9-0x0000000000000000-mapping.dmp
            • memory/3952-39-0x0000000000000000-mapping.dmp
            • memory/4088-27-0x0000000005800000-0x0000000005801000-memory.dmp
              Filesize

              4KB

            • memory/4088-23-0x0000000005700000-0x0000000005701000-memory.dmp
              Filesize

              4KB

            • memory/4088-19-0x0000000073A20000-0x000000007410E000-memory.dmp
              Filesize

              6.9MB