Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    17-02-2023 13:51

General

  • Target

    6ee76407efa8157b7f2b80a3a7ccc41581851aca58ab10cb8caf0243ce6fa436.exe

  • Size

    264KB

  • MD5

    695c5d19dc3c3c5cc39182e09d9274e6

  • SHA1

    bc0aa3fce44b7d252919d820860709a0052cb76c

  • SHA256

    6ee76407efa8157b7f2b80a3a7ccc41581851aca58ab10cb8caf0243ce6fa436

  • SHA512

    a20bf0b073c43f55f9a8797e093422b2aea58949fa23e625e20ce9786421c120253cd4f988aa3b2f877d9cc7f6c472e8daabe58489d7b7ea2bec5c339e855e4b

  • SSDEEP

    6144:D590Fz8uK5f2zeua122r32rSOrfpMvglH1wOQjlRRxlJ8QG:lgA12z0lrmrZrxYgp1ojlrh0

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

zalupa180417

C2

808080.ddns.net:5555

Mutex

4cb72bb7475074f5af41f3e5e189ee3f

Attributes
  • reg_key

    4cb72bb7475074f5af41f3e5e189ee3f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee76407efa8157b7f2b80a3a7ccc41581851aca58ab10cb8caf0243ce6fa436.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee76407efa8157b7f2b80a3a7ccc41581851aca58ab10cb8caf0243ce6fa436.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1356

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-69-0x0000000000000000-mapping.dmp
  • memory/1688-61-0x000000000040748E-mapping.dmp
  • memory/1688-56-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-59-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-60-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-63-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-65-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-68-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1688-55-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1688-71-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB

  • memory/2024-67-0x0000000074E10000-0x00000000753BB000-memory.dmp
    Filesize

    5.7MB