Analysis

  • max time kernel
    152s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:43

General

  • Target

    b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589.exe

  • Size

    23KB

  • MD5

    54aaf1fc91baedb708e3b7206bce1142

  • SHA1

    b1b0f90031a8a23637053cf7c0629764a1d20113

  • SHA256

    b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589

  • SHA512

    f705ca7cd5ae5c68c1b54ed3897b0e2d4d0bc8ea8c5742d50a129f6c756c91498066f76c96d3cef632c3e8825b05f2ab4a303c4da36a7460d5df6077afe70f9a

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

ytb

C2

170.78.228.248:1177

Mutex

df5733cef342467c069491e91efa63c5

Attributes
  • reg_key

    df5733cef342467c069491e91efa63c5

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589.exe
    "C:\Users\Admin\AppData\Local\Temp\b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\crss.exe
      "C:\Users\Admin\crss.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\crss.exe" "crss.exe" ENABLE
        3⤵
          PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\crss.exe
      Filesize

      23KB

      MD5

      54aaf1fc91baedb708e3b7206bce1142

      SHA1

      b1b0f90031a8a23637053cf7c0629764a1d20113

      SHA256

      b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589

      SHA512

      f705ca7cd5ae5c68c1b54ed3897b0e2d4d0bc8ea8c5742d50a129f6c756c91498066f76c96d3cef632c3e8825b05f2ab4a303c4da36a7460d5df6077afe70f9a

    • C:\Users\Admin\crss.exe
      Filesize

      23KB

      MD5

      54aaf1fc91baedb708e3b7206bce1142

      SHA1

      b1b0f90031a8a23637053cf7c0629764a1d20113

      SHA256

      b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589

      SHA512

      f705ca7cd5ae5c68c1b54ed3897b0e2d4d0bc8ea8c5742d50a129f6c756c91498066f76c96d3cef632c3e8825b05f2ab4a303c4da36a7460d5df6077afe70f9a

    • \Users\Admin\crss.exe
      Filesize

      23KB

      MD5

      54aaf1fc91baedb708e3b7206bce1142

      SHA1

      b1b0f90031a8a23637053cf7c0629764a1d20113

      SHA256

      b4b2eacff6bc86a3dfb035f67050dc53574fb10dda364c7f5c3258f4f2dff589

      SHA512

      f705ca7cd5ae5c68c1b54ed3897b0e2d4d0bc8ea8c5742d50a129f6c756c91498066f76c96d3cef632c3e8825b05f2ab4a303c4da36a7460d5df6077afe70f9a

    • memory/1224-57-0x0000000000000000-mapping.dmp
    • memory/1224-61-0x0000000074B40000-0x00000000750EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1684-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1684-55-0x0000000074B40000-0x00000000750EB000-memory.dmp
      Filesize

      5.7MB

    • memory/2044-62-0x0000000000000000-mapping.dmp