Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 23:48

General

  • Target

    3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe

  • Size

    287KB

  • MD5

    e455a00f81f63362705a23485b370882

  • SHA1

    222bd85745f6ad4d132d869fffba23bcc3fcda9a

  • SHA256

    3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c

  • SHA512

    de0ddf01c01d88349959069fdc4ce5df31a09f02e709d33219ab30d9ac82f101e66c74b7f40367438f4f8103f30353e10c9d9e6a410f164c9122365ab56ea4d4

  • SSDEEP

    1536:luuuuuuuy6vERk2WW5MeGD7BKb7+it2dFo:luuuuuuuzvERlWWH2vW

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

bosshacker.no-ip.biz:9241

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe
    "C:\Users\Admin\AppData\Local\Temp\3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Users\Admin\AppData\Local\Temp\3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe
      C:\Users\Admin\AppData\Local\Temp\3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe" "3c355ffa1858e6080e60e9e0005b0f2c38b0ce88ed920268a4fccc47d5b02b9c.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/724-132-0x0000000000BD0000-0x0000000000C1E000-memory.dmp
    Filesize

    312KB

  • memory/724-133-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB

  • memory/724-134-0x00000000055B0000-0x0000000005642000-memory.dmp
    Filesize

    584KB

  • memory/724-135-0x0000000005660000-0x000000000566A000-memory.dmp
    Filesize

    40KB

  • memory/724-136-0x00000000075F0000-0x000000000768C000-memory.dmp
    Filesize

    624KB

  • memory/3948-139-0x0000000000000000-mapping.dmp
  • memory/4964-137-0x0000000000000000-mapping.dmp
  • memory/4964-138-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB