Analysis

  • max time kernel
    31s
  • max time network
    40s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 05:40

Errors

Reason
Machine shutdown

General

  • Target

    2INJECTBYPASSBP.exe

  • Size

    141KB

  • MD5

    80d2c46d0860242b374567bee889b360

  • SHA1

    1824af121d54fb6a9f27e60177e6dfd51a1e5005

  • SHA256

    ecedda5e5b8289ca6a2934482d13106d0c5faa7cb5fb7b2f1685bc2cc4147f02

  • SHA512

    cfc23f37fe2ef6be6de9445bd969eb1d7edb0289aa1180f1f42ee3ef0214fc986e8ea07d458c307f09b66df387c97c3ac8e411b98c192b3f5559b8eabb3c563f

  • SSDEEP

    3072:osSasVMY3+pWOwarL59GoPTMajtQ9RWVtoH8qDT4bfGFkGS+b03mD7XY:oBVMY3+p9l7tQKfqDTcYkFmD7X

Malware Config

Extracted

Family

njrat

Version

Platinum

Botnet

HacKed

C2

127.0.0.1:36597

Mutex

realtek.exe

Attributes
  • reg_key

    realtek.exe

  • splitter

    |Ghost|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2INJECTBYPASSBP.exe
    "C:\Users\Admin\AppData\Local\Temp\2INJECTBYPASSBP.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHcAdwBiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4AcQBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGIAeABuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AbQB3ACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
    • C:\Users\Admin\njrat client.exe
      "C:\Users\Admin\njrat client.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc onstart /mo 1 /tn nyan /tr C:\Users\Admin\realtek.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3948
      • C:\Users\Admin\realtek.exe
        "C:\Users\Admin\realtek.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc onstart /mo 1 /tn nyan /tr C:\Users\Admin\realtek.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4072
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\njrat client.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 5
          4⤵
          • System Location Discovery: System Language Discovery
          PID:760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nwpqxg3j.vw0.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\njrat client.exe

    Filesize

    61KB

    MD5

    2e035b66646cbe48b7258081d5c8015c

    SHA1

    3f97c139013951c074516f7f3e5336f68a55e9b0

    SHA256

    2758dde61d7d514e5154ae6c54ea12514f0d16a14e4849e711a958b253e6642f

    SHA512

    7cd2d03e92fca485565548ec32fe1b971fb49faa120affd3ebfcc95ceaac3f9492aa2c712f56f425651b33e61938e52398aa0223b109cca855c51e3e65ba3d31

  • memory/940-37-0x00000000054E0000-0x0000000005A84000-memory.dmp

    Filesize

    5.6MB

  • memory/940-36-0x000000007521E000-0x000000007521F000-memory.dmp

    Filesize

    4KB

  • memory/940-35-0x0000000004E90000-0x0000000004F2C000-memory.dmp

    Filesize

    624KB

  • memory/940-23-0x00000000005F0000-0x0000000000606000-memory.dmp

    Filesize

    88KB

  • memory/1304-1-0x00000000000C0000-0x00000000000EA000-memory.dmp

    Filesize

    168KB

  • memory/1304-21-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/1304-2-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/1304-0-0x00007FFABC2B3000-0x00007FFABC2B5000-memory.dmp

    Filesize

    8KB

  • memory/2360-62-0x0000000005800000-0x0000000005892000-memory.dmp

    Filesize

    584KB

  • memory/2360-63-0x00000000057A0000-0x00000000057AA000-memory.dmp

    Filesize

    40KB

  • memory/4772-22-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/4772-34-0x0000020BF28C0000-0x0000020BF28E2000-memory.dmp

    Filesize

    136KB

  • memory/4772-29-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/4772-40-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB