Analysis

  • max time kernel
    27s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 22:10

General

  • Target

    d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98.exe

  • Size

    472KB

  • MD5

    73490eea715262aa6dbc8a0b777adf30

  • SHA1

    013d11b58619e035957fe8ee8ccfe35904f5011f

  • SHA256

    d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98

  • SHA512

    069bd28f7180cde99f88ca6561ed56c04f4721f22f57925d9701176406d45d2a72baa66fab040888fc9b430624d2cdf5067e860d393d42759077e587dc84398b

  • SSDEEP

    12288:atD+nyKFY1iHPeugsRYgX+wCk7aszyrZ:0ynymY1iHlVOnZ

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

blackman00000.no-ip.biz:1995

Mutex

c25a09183d9a8afb0f4533b14dd064b5

Attributes
  • reg_key

    c25a09183d9a8afb0f4533b14dd064b5

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98.exe
    "C:\Users\Admin\AppData\Local\Temp\d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98.exe
      C:\Users\Admin\AppData\Local\Temp\d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Roaming\Explorer.exe
        "C:\Users\Admin\AppData\Roaming\Explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          C:\Users\Admin\AppData\Roaming\Explorer.exe
          4⤵
            PID:764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Explorer.exe
      Filesize

      472KB

      MD5

      73490eea715262aa6dbc8a0b777adf30

      SHA1

      013d11b58619e035957fe8ee8ccfe35904f5011f

      SHA256

      d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98

      SHA512

      069bd28f7180cde99f88ca6561ed56c04f4721f22f57925d9701176406d45d2a72baa66fab040888fc9b430624d2cdf5067e860d393d42759077e587dc84398b

    • C:\Users\Admin\AppData\Roaming\Explorer.exe
      Filesize

      472KB

      MD5

      73490eea715262aa6dbc8a0b777adf30

      SHA1

      013d11b58619e035957fe8ee8ccfe35904f5011f

      SHA256

      d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98

      SHA512

      069bd28f7180cde99f88ca6561ed56c04f4721f22f57925d9701176406d45d2a72baa66fab040888fc9b430624d2cdf5067e860d393d42759077e587dc84398b

    • \Users\Admin\AppData\Roaming\Explorer.exe
      Filesize

      472KB

      MD5

      73490eea715262aa6dbc8a0b777adf30

      SHA1

      013d11b58619e035957fe8ee8ccfe35904f5011f

      SHA256

      d673fe5c5691add5847337394303204b7e9e7a46609490ba31a924ab12d71c98

      SHA512

      069bd28f7180cde99f88ca6561ed56c04f4721f22f57925d9701176406d45d2a72baa66fab040888fc9b430624d2cdf5067e860d393d42759077e587dc84398b

    • memory/948-65-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/948-55-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/948-66-0x0000000000D86000-0x0000000000D97000-memory.dmp
      Filesize

      68KB

    • memory/948-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
      Filesize

      8KB

    • memory/948-64-0x0000000000D86000-0x0000000000D97000-memory.dmp
      Filesize

      68KB

    • memory/1592-68-0x0000000000000000-mapping.dmp
    • memory/1592-73-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1592-74-0x00000000002B6000-0x00000000002C7000-memory.dmp
      Filesize

      68KB

    • memory/1592-75-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1592-76-0x00000000002B6000-0x00000000002C7000-memory.dmp
      Filesize

      68KB

    • memory/1616-63-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-61-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1616-57-0x000000000040749E-mapping.dmp
    • memory/1616-56-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1616-59-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/1616-72-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB