Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:43

General

  • Target

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe

  • Size

    93KB

  • MD5

    e9d171e5b1c5efc89e580912ec391906

  • SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

  • SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

  • SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

FRANSESCOTI3LjAuFRANSESCOC4x:NTU1Mw==

Mutex

17e7855137332dfa4f631e0bc88ed208

Attributes
  • reg_key

    17e7855137332dfa4f631e0bc88ed208

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 6 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe
    "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Drops autorun.inf file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" "d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1068
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe"
      2⤵
      • Modifies Windows Firewall
      PID:1724
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" "d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:1980
    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1776
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
        3⤵
        • Modifies Windows Firewall
        PID:1820
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1044
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
        3⤵
        • Creates scheduled task(s)
        PID:2000
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CF894826-B8D6-476C-B68A-917571F35888} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
      C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:2032
    • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
      C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\melt.txt
    Filesize

    102B

    MD5

    57ab0655cb819d58b148b0fd948ccd4e

    SHA1

    3ebcd7e4f047bf2fa73bea308bb1245dd1c97818

    SHA256

    74c85eb367d4bfc7e74e393c9730f3b31faf4e68bb4099f60f554f3745c24042

    SHA512

    d63b82e6257019e2917640f8133ef5df7daa5dcf374a453933235f43b41348515c55f367600e7746b7edd6740d3822a1a3897e362c2f3c69c883e0c4899d3073

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\17e7855137332dfa4f631e0bc88ed208Windows Update.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • \Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • memory/1044-75-0x0000000000000000-mapping.dmp
  • memory/1068-56-0x0000000000000000-mapping.dmp
  • memory/1176-97-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-91-0x0000000000000000-mapping.dmp
  • memory/1176-99-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1260-80-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1260-70-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1260-64-0x0000000000000000-mapping.dmp
  • memory/1664-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1664-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1664-68-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-58-0x0000000000000000-mapping.dmp
  • memory/1776-71-0x0000000000000000-mapping.dmp
  • memory/1820-74-0x0000000000000000-mapping.dmp
  • memory/1980-59-0x0000000000000000-mapping.dmp
  • memory/2000-79-0x0000000000000000-mapping.dmp
  • memory/2032-90-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-88-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-82-0x0000000000000000-mapping.dmp