Analysis

  • max time kernel
    150s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-09-2021 14:52

General

  • Target

    E54869035CAD0883D23A9876B2F2A2933C238A3493F98.exe

  • Size

    23KB

  • MD5

    ff0a76f55ded419451bc43c4ada07442

  • SHA1

    db1649fe991ddd2d24695f4bc87846dd53f6ee70

  • SHA256

    e54869035cad0883d23a9876b2f2a2933c238a3493f98e4e708de09e8775f13b

  • SHA512

    d26bf759a1fc39b5686fc8d281f1395c7743c78b3e7e7be81ddb6faf434efee0f3422a14dea2ec7bb3278b95dc941b676ebca6ec9742d7b52c4a47790411e842

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

loveyou1.zapto.org:9090

Mutex

30babc74a83b1275096945fbac125560

Attributes
  • reg_key

    30babc74a83b1275096945fbac125560

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E54869035CAD0883D23A9876B2F2A2933C238A3493F98.exe
    "C:\Users\Admin\AppData\Local\Temp\E54869035CAD0883D23A9876B2F2A2933C238A3493F98.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\GoogleCrash.exe
      "C:\Users\Admin\AppData\Local\Temp\GoogleCrash.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\GoogleCrash.exe" "GoogleCrash.exe" ENABLE
        3⤵
          PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\GoogleCrash.exe
      MD5

      ff0a76f55ded419451bc43c4ada07442

      SHA1

      db1649fe991ddd2d24695f4bc87846dd53f6ee70

      SHA256

      e54869035cad0883d23a9876b2f2a2933c238a3493f98e4e708de09e8775f13b

      SHA512

      d26bf759a1fc39b5686fc8d281f1395c7743c78b3e7e7be81ddb6faf434efee0f3422a14dea2ec7bb3278b95dc941b676ebca6ec9742d7b52c4a47790411e842

    • C:\Users\Admin\AppData\Local\Temp\GoogleCrash.exe
      MD5

      ff0a76f55ded419451bc43c4ada07442

      SHA1

      db1649fe991ddd2d24695f4bc87846dd53f6ee70

      SHA256

      e54869035cad0883d23a9876b2f2a2933c238a3493f98e4e708de09e8775f13b

      SHA512

      d26bf759a1fc39b5686fc8d281f1395c7743c78b3e7e7be81ddb6faf434efee0f3422a14dea2ec7bb3278b95dc941b676ebca6ec9742d7b52c4a47790411e842

    • \Users\Admin\AppData\Local\Temp\GoogleCrash.exe
      MD5

      ff0a76f55ded419451bc43c4ada07442

      SHA1

      db1649fe991ddd2d24695f4bc87846dd53f6ee70

      SHA256

      e54869035cad0883d23a9876b2f2a2933c238a3493f98e4e708de09e8775f13b

      SHA512

      d26bf759a1fc39b5686fc8d281f1395c7743c78b3e7e7be81ddb6faf434efee0f3422a14dea2ec7bb3278b95dc941b676ebca6ec9742d7b52c4a47790411e842

    • memory/800-59-0x0000000075051000-0x0000000075053000-memory.dmp
      Filesize

      8KB

    • memory/800-60-0x0000000002350000-0x0000000002351000-memory.dmp
      Filesize

      4KB

    • memory/1472-62-0x0000000000000000-mapping.dmp
    • memory/1472-66-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1652-67-0x0000000000000000-mapping.dmp