Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 22:51

General

  • Target

    3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe

  • Size

    873KB

  • MD5

    d93b0a6e1bc395773039809a097b6a65

  • SHA1

    92c957d07b4b2e69f77e0e0f12ce80fae1c80e5b

  • SHA256

    3bd4ee3b206242034b5f90dfcfc1af11e1c2f46bb6e7e8cee9994311477fc6cd

  • SHA512

    54e7e3c20ae3e61883efa37bf4b6a459ecb51f3096400d05076645af8037797081731060268d0f7ed5ca78b5b0a80fa3415933b08a0f2cf09cbd03781b6220c5

  • SSDEEP

    12288:2h1oFjTirpGk4vs/ZPl0SyFAY35oqb/sxwNp8bQHK:2h1uHiI/s/ZeS6Diy/sxwNp8j

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

2.tcp.ngrok.io:14402

Mutex

5cb3161ea3511d9f5e42e30a884c6964

Attributes
  • reg_key

    5cb3161ea3511d9f5e42e30a884c6964

  • splitter

    |'|'|

Extracted

Family

njrat

Version

im523

Botnet

q

C2

8.tcp.ngrok.io:13778

Mutex

6654f70ed551969a7183a6a878927468

Attributes
  • reg_key

    6654f70ed551969a7183a6a878927468

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe
    "C:\Users\Admin\AppData\Local\Temp\3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
      "C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://java.com/download
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:912 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1528
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\AppData\Roaming\xuy.exe
        "C:\Users\Admin\AppData\Roaming\xuy.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\xuy.exe" "xuy.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:2032
    • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
      "C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Admin\AppData\Roaming\Steam.exe
        "C:\Users\Admin\AppData\Roaming\Steam.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Drops autorun.inf file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Steam.exe" "Steam.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1952
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    d15aaa7c9be910a9898260767e2490e1

    SHA1

    2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

    SHA256

    f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

    SHA512

    7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d46ff015acf93d97ffdd3d6f05aea2d4

    SHA1

    1f1c1e91a74932e5aad6c7ed9e821d49971c1980

    SHA256

    1b13bd754b1b984c294f0d11bbbd36ce02ce11188a9aeece220af7b69c0cc4ce

    SHA512

    e42ae834f00d19d669f6dc79a2bbb80669e4ac68bfceb5de048fd79fbebf6a1f0e77a55214a6a33d43d30a47d2d4623265e58a83ac4abf6e597ed27dffe3aeb7

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\tcz8fqz\imagestore.dat
    Filesize

    5KB

    MD5

    1a5190880636e7aa93a3c86a3894f6ae

    SHA1

    759049513ada83d2df231332deab8913ddd7cb45

    SHA256

    f59cfa78196476c48398b153f9b4ab742b6ce4745a3ae77305882099dc62eb19

    SHA512

    a6c4969df34f3d80935fc14c709ce87031a9fe4dd9822fbf073e483a615a73bb2c4c5ae21f74ae984d135c6412224722a00c0c529532446647e5bcc50a0a0085

  • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FA12AP8S.txt
    Filesize

    608B

    MD5

    476c8825293f5f920ed48d5ec58556f1

    SHA1

    9ac1089c3041023a8044810bff169bb15c543e38

    SHA256

    caa62a22214cf61227398e1aba07f0396cb290cfeafeca19c6d5801602b71a04

    SHA512

    e964049c605f4cc3fb34314abfc6a7c36be1104de9aa4c6dd0573496fd45d46752d20aa5d42ba172f3fae130744b67c162ec3a982c5d66507ca02fb6f665ae48

  • C:\Users\Admin\AppData\Roaming\Steam.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Roaming\Steam.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Roaming\xuy.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Roaming\xuy.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • \Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • \Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • \Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • \Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • \Users\Admin\AppData\Roaming\Steam.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • \Users\Admin\AppData\Roaming\xuy.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • memory/556-86-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/556-74-0x0000000000000000-mapping.dmp
  • memory/556-94-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/880-57-0x0000000000000000-mapping.dmp
  • memory/900-85-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/900-93-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/900-80-0x0000000000000000-mapping.dmp
  • memory/1044-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1320-62-0x0000000000000000-mapping.dmp
  • memory/1320-72-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1320-79-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1496-88-0x0000000000000000-mapping.dmp
  • memory/1840-84-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1840-66-0x0000000000000000-mapping.dmp
  • memory/1840-71-0x00000000737A0000-0x0000000073D4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1952-87-0x0000000000000000-mapping.dmp
  • memory/2032-90-0x0000000000000000-mapping.dmp