Analysis

  • max time kernel
    156s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-01-2022 22:19

General

  • Target

    #1763541093.exe

  • Size

    300.0MB

  • MD5

    c8b67047772884a1bbca4b84cce30dac

  • SHA1

    e55b2a5bffa0c72196f0cb5334436a93362ed419

  • SHA256

    aba07cd1475a52821471edf1d361ffc6ee2a5ea13f8ef4eb7b0bd052f1b92c44

  • SHA512

    98f7e29d0c92545ca579276488dd2ec473a3cdc1024c2313bc0f25118a4682fb2d02c4ea7ea230e8c952a04d2cd4bbc3d5d4660933539786dbcff0529aa9ff95

Malware Config

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#1763541093.exe
    "C:\Users\Admin\AppData\Local\Temp\#1763541093.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "RegAsm.exe" ENABLE
        3⤵
          PID:1780
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\jcudych"
        2⤵
          PID:960
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:740
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\#1763541093.exe" "C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe"
          2⤵
            PID:640
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {B8FAA484-32C5-49A1-A965-20208CCAB829} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1304
          • C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe
            C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:800
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:1456
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c mkdir "C:\Users\Admin\AppData\Local\Temp\jcudych"
                3⤵
                  PID:1640
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe'" /f
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1156
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:1464
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe" "C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe"
                  3⤵
                    PID:744

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe

                MD5

                c8b67047772884a1bbca4b84cce30dac

                SHA1

                e55b2a5bffa0c72196f0cb5334436a93362ed419

                SHA256

                aba07cd1475a52821471edf1d361ffc6ee2a5ea13f8ef4eb7b0bd052f1b92c44

                SHA512

                98f7e29d0c92545ca579276488dd2ec473a3cdc1024c2313bc0f25118a4682fb2d02c4ea7ea230e8c952a04d2cd4bbc3d5d4660933539786dbcff0529aa9ff95

              • C:\Users\Admin\AppData\Local\Temp\jcudych\jcudych.exe

                MD5

                c8b67047772884a1bbca4b84cce30dac

                SHA1

                e55b2a5bffa0c72196f0cb5334436a93362ed419

                SHA256

                aba07cd1475a52821471edf1d361ffc6ee2a5ea13f8ef4eb7b0bd052f1b92c44

                SHA512

                98f7e29d0c92545ca579276488dd2ec473a3cdc1024c2313bc0f25118a4682fb2d02c4ea7ea230e8c952a04d2cd4bbc3d5d4660933539786dbcff0529aa9ff95

              • memory/268-58-0x0000000000400000-0x0000000000410000-memory.dmp

                Filesize

                64KB

              • memory/268-59-0x0000000000400000-0x0000000000410000-memory.dmp

                Filesize

                64KB

              • memory/268-60-0x0000000000400000-0x0000000000410000-memory.dmp

                Filesize

                64KB

              • memory/268-62-0x0000000000400000-0x0000000000410000-memory.dmp

                Filesize

                64KB

              • memory/268-64-0x0000000000400000-0x0000000000410000-memory.dmp

                Filesize

                64KB

              • memory/268-66-0x00000000050B0000-0x00000000050B1000-memory.dmp

                Filesize

                4KB

              • memory/800-69-0x0000000000AA0000-0x0000000000B06000-memory.dmp

                Filesize

                408KB

              • memory/800-70-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                Filesize

                4KB

              • memory/1588-55-0x0000000000290000-0x00000000002F6000-memory.dmp

                Filesize

                408KB

              • memory/1588-57-0x0000000075801000-0x0000000075803000-memory.dmp

                Filesize

                8KB

              • memory/1588-56-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                Filesize

                4KB