Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-06-2021 10:30

General

  • Target

    Doc_CompanyPROFILE_Quote30062021.exe

  • Size

    689KB

  • MD5

    d07f6d4d26c2fce6d6fcaedb2c9de1c2

  • SHA1

    1bb5bb489d633cef59cb4d34d627aea811dad7fd

  • SHA256

    b23fac3382a51f1910438bce97a602ced4b5509fe28f323cde76a60914d83c8d

  • SHA512

    da5955dceb2dad9fdede9cc1c59f0ab995f3b5fd74b3a42e9d49019a8fde9948273bc664f616d11f4b232b236a7f2f96f8aeb594ecde682f77ea0375cb675935

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

2021$$$

C2

194.5.98.210:4040

Mutex

0ef5de3f5b1fb89677ba03e41fa0a05a

Attributes
  • reg_key

    0ef5de3f5b1fb89677ba03e41fa0a05a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc_CompanyPROFILE_Quote30062021.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc_CompanyPROFILE_Quote30062021.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe" "AddInProcess32.exe" ENABLE
        3⤵
          PID:1000

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/340-65-0x0000000001F20000-0x0000000001F2B000-memory.dmp
      Filesize

      44KB

    • memory/340-59-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/340-66-0x0000000001F30000-0x0000000001F31000-memory.dmp
      Filesize

      4KB

    • memory/340-64-0x0000000004C11000-0x0000000004C12000-memory.dmp
      Filesize

      4KB

    • memory/340-63-0x0000000001E10000-0x0000000001E31000-memory.dmp
      Filesize

      132KB

    • memory/340-61-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/360-69-0x000000000040747E-mapping.dmp
    • memory/360-71-0x0000000000080000-0x000000000008A000-memory.dmp
      Filesize

      40KB

    • memory/360-73-0x0000000000080000-0x000000000008A000-memory.dmp
      Filesize

      40KB

    • memory/360-75-0x0000000000080000-0x0000000000082000-memory.dmp
      Filesize

      8KB

    • memory/360-79-0x0000000000320000-0x0000000000321000-memory.dmp
      Filesize

      4KB

    • memory/1000-77-0x0000000000000000-mapping.dmp
    • memory/1000-78-0x00000000750C1000-0x00000000750C3000-memory.dmp
      Filesize

      8KB