Analysis

  • max time kernel
    178s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 08:01

General

  • Target

    67da6f5ed1373b2d46cfd8f1e9201970.exe

  • Size

    359KB

  • MD5

    67da6f5ed1373b2d46cfd8f1e9201970

  • SHA1

    1820da1f12be9f23a4de58bfb8d3bffc792b9754

  • SHA256

    74a6a6252fa238066d74712c4732b1d6dd517d8a7997ac366ae3f80f4e3aa2f4

  • SHA512

    a194c3f766b95a62fcf6927d0e90276f92a8b4c279fa3b882cecec7da3d380ce7882d4647e74e069f9b75149295ba90534897d757b00535f289201635308c787

  • SSDEEP

    6144:3jbeip2KAS0aEyBB+CMwQ8XCM66iO/PCWpBEaOltLKUPBXdRRLD1H5KPB:3uKAsEVC6qEJO/PdBQKGtpD1Zk

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

alka.ddns.net:4444

Mutex

610ba357edf3ec0f6e3dbbff929d8468

610ba357edf3ec0f6e3dbbff929d8468

Attributes
  • reg_key

    610ba357edf3ec0f6e3dbbff929d8468

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67da6f5ed1373b2d46cfd8f1e9201970.exe
    "C:\Users\Admin\AppData\Local\Temp\67da6f5ed1373b2d46cfd8f1e9201970.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
        3⤵
        • Drops startup file
        PID:5032
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc" "K.abc" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.ab_
    Filesize

    75KB

    MD5

    dd1453acce357e3d5f5bed5c4111eb03

    SHA1

    f53b6a4bd4dc74ae2bfcbb97fc34185fa48d5e50

    SHA256

    27714a112709c148cd89b1c15d4b5bd08067d80b27062f419aefe92617702447

    SHA512

    aca348a03eae12d280eed92542435d24e27b1c18c190e5f115f7cc1b57169200a4d3a55300cbf24ff67905c7f91af4b2796a15d7361b70178db67141c1d212f1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
    Filesize

    104KB

    MD5

    7bae06cbe364bb42b8c34fcfb90e3ebd

    SHA1

    79129af7efa46244da0676607242f0a6b7e12e78

    SHA256

    6ceaebd55b4a542ef64be1d6971fcfe802e67e2027366c52faacc8a8d325ec7a

    SHA512

    c599b72500a5c17cd5c4a81fcf220a95925aa0e5ad72aa92dd1a469fe6e3c23590c548a0be7ec2c4dbd737511a0a79c1c46436867cf7f0c4df21f8dcea9686cf

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
    Filesize

    716KB

    MD5

    cd658c18f16aa91907a41bb791070458

    SHA1

    e3fffb5454624ff915e9a91bd41195e939eea933

    SHA256

    b7272f3176b6f08f01ce78fc7e7bcd674393784b4b79a59958f022ad1c22c671

    SHA512

    34a8b0a6d596263461f736a5db9de3ae5eefb1a1270247793514f038df91ed591e411e772efb574122a6a4fba2b9dea530a70782d7daea36b12b90a8a02ea972

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc
    Filesize

    716KB

    MD5

    cd658c18f16aa91907a41bb791070458

    SHA1

    e3fffb5454624ff915e9a91bd41195e939eea933

    SHA256

    b7272f3176b6f08f01ce78fc7e7bcd674393784b4b79a59958f022ad1c22c671

    SHA512

    34a8b0a6d596263461f736a5db9de3ae5eefb1a1270247793514f038df91ed591e411e772efb574122a6a4fba2b9dea530a70782d7daea36b12b90a8a02ea972

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcx
    Filesize

    716KB

    MD5

    cd658c18f16aa91907a41bb791070458

    SHA1

    e3fffb5454624ff915e9a91bd41195e939eea933

    SHA256

    b7272f3176b6f08f01ce78fc7e7bcd674393784b4b79a59958f022ad1c22c671

    SHA512

    34a8b0a6d596263461f736a5db9de3ae5eefb1a1270247793514f038df91ed591e411e772efb574122a6a4fba2b9dea530a70782d7daea36b12b90a8a02ea972

  • memory/1096-137-0x00000000007A0000-0x00000000007A5000-memory.dmp
    Filesize

    20KB

  • memory/1096-132-0x0000000000000000-mapping.dmp
  • memory/1720-138-0x0000000000000000-mapping.dmp
  • memory/1720-139-0x0000000000400000-0x0000000000978000-memory.dmp
    Filesize

    5.5MB

  • memory/1720-142-0x0000000073A40000-0x0000000073FF1000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-144-0x0000000073A40000-0x0000000073FF1000-memory.dmp
    Filesize

    5.7MB

  • memory/5032-136-0x0000000000000000-mapping.dmp
  • memory/5112-143-0x0000000000000000-mapping.dmp