Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-01-2022 21:29

General

  • Target

    #93874654.exe

  • Size

    300.0MB

  • MD5

    a7328c9dba8e429ee5e171a661505137

  • SHA1

    f637c4df8840fb7cc8fa93e925294145cab91457

  • SHA256

    6248199255f4525503101e01e38d60fda27ee9bcc72a74a817dc1d01596d2a9b

  • SHA512

    139c83862561881e328084d813509518fa353d07b532549cf93e7bed9151b137a9239b1c8e2162c85e4956bf327efb847a9643177cbf88cde89634779ddb2ca2

Malware Config

Extracted

Family

njrat

Version

1.9

Botnet

HacKed

Mutex

Microsoft.Exe

Attributes
  • reg_key

    Microsoft.Exe

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#93874654.exe
    "C:\Users\Admin\AppData\Local\Temp\#93874654.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" "RegAsm.exe" ENABLE
        3⤵
          PID:2892
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Adobe"
        2⤵
          PID:2224
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2092
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\#93874654.exe" "C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe"
          2⤵
            PID:1360
        • C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe
          C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:920
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Adobe"
              2⤵
                PID:2492
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3040
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nanias" /tr "'C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:2220
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe" "C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe"
                2⤵
                  PID:3732

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              1
              T1112

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe
                MD5

                a7328c9dba8e429ee5e171a661505137

                SHA1

                f637c4df8840fb7cc8fa93e925294145cab91457

                SHA256

                6248199255f4525503101e01e38d60fda27ee9bcc72a74a817dc1d01596d2a9b

                SHA512

                139c83862561881e328084d813509518fa353d07b532549cf93e7bed9151b137a9239b1c8e2162c85e4956bf327efb847a9643177cbf88cde89634779ddb2ca2

              • C:\Users\Admin\AppData\Roaming\Adobe\Adobe.exe
                MD5

                a7328c9dba8e429ee5e171a661505137

                SHA1

                f637c4df8840fb7cc8fa93e925294145cab91457

                SHA256

                6248199255f4525503101e01e38d60fda27ee9bcc72a74a817dc1d01596d2a9b

                SHA512

                139c83862561881e328084d813509518fa353d07b532549cf93e7bed9151b137a9239b1c8e2162c85e4956bf327efb847a9643177cbf88cde89634779ddb2ca2

              • memory/1212-117-0x0000000005090000-0x00000000050F6000-memory.dmp
                Filesize

                408KB

              • memory/1212-118-0x0000000005690000-0x0000000005B8E000-memory.dmp
                Filesize

                5.0MB

              • memory/1212-122-0x0000000005230000-0x00000000052C2000-memory.dmp
                Filesize

                584KB

              • memory/1212-171-0x00000000051C0000-0x00000000051CA000-memory.dmp
                Filesize

                40KB

              • memory/1212-115-0x0000000001270000-0x0000000001318000-memory.dmp
                Filesize

                672KB

              • memory/1668-190-0x0000000004FF0000-0x000000000508C000-memory.dmp
                Filesize

                624KB

              • memory/1668-173-0x0000000000400000-0x0000000000410000-memory.dmp
                Filesize

                64KB

              • memory/1668-231-0x0000000005090000-0x000000000558E000-memory.dmp
                Filesize

                5.0MB

              • memory/1668-232-0x00000000061F0000-0x0000000006208000-memory.dmp
                Filesize

                96KB

              • memory/1980-229-0x0000000000960000-0x0000000000A08000-memory.dmp
                Filesize

                672KB

              • memory/1980-230-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                Filesize

                4KB