Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-01-2022 16:09

General

  • Target

    e56578ff67914010aa9f663876b66c4a.exe

  • Size

    37KB

  • MD5

    e56578ff67914010aa9f663876b66c4a

  • SHA1

    802b5d9f5be9fb8213b97567ebc1910e85ddd20f

  • SHA256

    fc89c98b5be515bcbd365c74a9f4026d2d8dce04f9bc6255cc327b971c0bd407

  • SHA512

    756b0fdfca550346207ddd292f6fa57d4db2e0207850dd9651edc341e716f80102ff6e8bdcf8fc000ce8535a1439c529b57d26313b58ad8613d99a978c17caf3

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Furios

C2

gghosting221.ddns.net:6202

Mutex

5f458dd5f03f50e31781ca69de125d55

Attributes
  • reg_key

    5f458dd5f03f50e31781ca69de125d55

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e56578ff67914010aa9f663876b66c4a.exe
    "C:\Users\Admin\AppData\Local\Temp\e56578ff67914010aa9f663876b66c4a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\WindowsUser.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsUser.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsUser.exe" "WindowsUser.exe" ENABLE
        3⤵
          PID:764
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WindowsUser.exe
      MD5

      e56578ff67914010aa9f663876b66c4a

      SHA1

      802b5d9f5be9fb8213b97567ebc1910e85ddd20f

      SHA256

      fc89c98b5be515bcbd365c74a9f4026d2d8dce04f9bc6255cc327b971c0bd407

      SHA512

      756b0fdfca550346207ddd292f6fa57d4db2e0207850dd9651edc341e716f80102ff6e8bdcf8fc000ce8535a1439c529b57d26313b58ad8613d99a978c17caf3

    • C:\Users\Admin\AppData\Local\Temp\WindowsUser.exe
      MD5

      e56578ff67914010aa9f663876b66c4a

      SHA1

      802b5d9f5be9fb8213b97567ebc1910e85ddd20f

      SHA256

      fc89c98b5be515bcbd365c74a9f4026d2d8dce04f9bc6255cc327b971c0bd407

      SHA512

      756b0fdfca550346207ddd292f6fa57d4db2e0207850dd9651edc341e716f80102ff6e8bdcf8fc000ce8535a1439c529b57d26313b58ad8613d99a978c17caf3

    • \Users\Admin\AppData\Local\Temp\WindowsUser.exe
      MD5

      e56578ff67914010aa9f663876b66c4a

      SHA1

      802b5d9f5be9fb8213b97567ebc1910e85ddd20f

      SHA256

      fc89c98b5be515bcbd365c74a9f4026d2d8dce04f9bc6255cc327b971c0bd407

      SHA512

      756b0fdfca550346207ddd292f6fa57d4db2e0207850dd9651edc341e716f80102ff6e8bdcf8fc000ce8535a1439c529b57d26313b58ad8613d99a978c17caf3

    • memory/756-57-0x0000000000000000-mapping.dmp
    • memory/756-61-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/764-62-0x0000000000000000-mapping.dmp
    • memory/1180-63-0x0000000000000000-mapping.dmp
    • memory/1212-54-0x0000000075891000-0x0000000075893000-memory.dmp
      Filesize

      8KB

    • memory/1212-55-0x00000000007F0000-0x00000000007F1000-memory.dmp
      Filesize

      4KB