Analysis

  • max time kernel
    150s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:39

General

  • Target

    65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe

  • Size

    31KB

  • MD5

    6955b2a45017c2222c4597114db081ff

  • SHA1

    372f7cda076acfe22f1b0dd7f83ae1c267a0f811

  • SHA256

    65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d

  • SHA512

    f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

q

Mutex

2fddf94343dded05227b585c3a4e54e8

Attributes
  • reg_key

    2fddf94343dded05227b585c3a4e54e8

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe
    "C:\Users\Admin\AppData\Local\Temp\65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
      "C:\Users\Admin\AppData\Roaming\WindowsServices.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsServices.exe" "WindowsServices.exe" ENABLE
        3⤵
          PID:1592

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
      Filesize

      31KB

      MD5

      6955b2a45017c2222c4597114db081ff

      SHA1

      372f7cda076acfe22f1b0dd7f83ae1c267a0f811

      SHA256

      65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d

      SHA512

      f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441

    • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
      Filesize

      31KB

      MD5

      6955b2a45017c2222c4597114db081ff

      SHA1

      372f7cda076acfe22f1b0dd7f83ae1c267a0f811

      SHA256

      65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d

      SHA512

      f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441

    • \Users\Admin\AppData\Roaming\WindowsServices.exe
      Filesize

      31KB

      MD5

      6955b2a45017c2222c4597114db081ff

      SHA1

      372f7cda076acfe22f1b0dd7f83ae1c267a0f811

      SHA256

      65775c3bb48b84b7d3cc49fe4dbda739721ee6a9bb401a5352c8ddaa30cbed4d

      SHA512

      f00413f7545ab947acbb87bbcbaedc712e4923ee5bcb256730fddaad222680e4e5e19179cb9a841e3c8bad9677be00c10ac667967a833f719e36c03f07bd3441

    • memory/1592-62-0x0000000000000000-mapping.dmp
    • memory/1844-57-0x0000000000000000-mapping.dmp
    • memory/1844-61-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/1884-54-0x00000000759E1000-0x00000000759E3000-memory.dmp
      Filesize

      8KB

    • memory/1884-55-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB