Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:38

General

  • Target

    c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe

  • Size

    203KB

  • MD5

    7f58142ad487ca166fb71be971d97bc9

  • SHA1

    6c1bca26d7ea9e6f2ded29d84759aade2cc844bb

  • SHA256

    c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543

  • SHA512

    2848e3af53cc32f5dcdbcf9be400b9defbce9642bc60863ada3cde301edf785b0795fd50782c586314beb95cc3293b75b69f4500817de6890dcdb484fab7c621

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

85.140.114.45:7777

Mutex

061de4c451a1c1cb6f111696c953d5d6

Attributes
  • reg_key

    061de4c451a1c1cb6f111696c953d5d6

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe
    "C:\Users\Admin\AppData\Local\Temp\c900116f26c56d2773337522219e4aaaa73a0473be6fcf6739d8e964488c3543.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Лекало для флага ПАРУС 3600.eps
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Лекало для флага ПАРУС 3600.eps"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1964
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
        "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe" "WindowsServices.exe" ENABLE
          4⤵
            PID:1300

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • C:\Users\Admin\AppData\Local\Temp\Лекало для флага ПАРУС 3600.eps
      Filesize

      1.0MB

      MD5

      d9d1b1ca63cf488280e2bce1832e7d42

      SHA1

      897c40f394599cd7c06ab95e8db5fada18badc7a

      SHA256

      6aaeb09b3aadb5597f5b1b9e1cb845244d51345324c8ef2ddbe64e909a3d9209

      SHA512

      0a73a15c0e670b382b8485b9b6afd8db78bb04b3e9f1dfb203437fec35db24334452b73b19f19b02587da6e2e9b956a190746280429d634882927d9540383d21

    • \Users\Admin\AppData\Local\Temp\Client.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • \Users\Admin\AppData\Local\Temp\Client.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • \Users\Admin\AppData\Local\Temp\Client.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • \Users\Admin\AppData\Local\Temp\WindowsServices.exe
      Filesize

      31KB

      MD5

      3822f9a5bcd0c2e95cd043de39854a90

      SHA1

      e5e90f53baf50001f8ca0442f0773b10a90ec809

      SHA256

      b8d04fc3c0b254c89e1c0c7465d38ea5a6eac3ed6b20c1e8a7217da2f2d545cc

      SHA512

      f5804b6b1ddd4bd2dd2255f683fbca9ef56244728120d9977ca1ab15674c59fa03e04852bb05c50b9df1dfa2454fac22fd4f52bec6f752431305c429dc54d01e

    • memory/928-64-0x0000000074090000-0x000000007463B000-memory.dmp
      Filesize

      5.7MB

    • memory/928-60-0x0000000000000000-mapping.dmp
    • memory/976-55-0x0000000000000000-mapping.dmp
    • memory/1260-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
      Filesize

      8KB

    • memory/1300-74-0x0000000000000000-mapping.dmp
    • memory/1752-69-0x0000000000000000-mapping.dmp
    • memory/1752-73-0x0000000074090000-0x000000007463B000-memory.dmp
      Filesize

      5.7MB

    • memory/1964-65-0x0000000000000000-mapping.dmp