Analysis

  • max time kernel
    152s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:23

General

  • Target

    7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137.exe

  • Size

    61KB

  • MD5

    4342a718afd0f2b7d01f4ab7d5227b40

  • SHA1

    bd2911196d29365c8a5d37e2641220231d3e950d

  • SHA256

    7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137

  • SHA512

    e1f850cda1fe055abe36a61fad7b4899b046e1bdebd545432fa612779791c81f714d7ae1dbc88b2261fc54a2af2a2f047c8a0a4fadce001af76aa0fd51d65723

  • SSDEEP

    1536:kGGodMn63B/f+MZjNl/Vu14lZq19G5Ee:DdMnuB+oNlFyk5Ee

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

lmarajayanzawiko.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137.exe
    "C:\Users\Admin\AppData\Local\Temp\7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    61KB

    MD5

    4342a718afd0f2b7d01f4ab7d5227b40

    SHA1

    bd2911196d29365c8a5d37e2641220231d3e950d

    SHA256

    7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137

    SHA512

    e1f850cda1fe055abe36a61fad7b4899b046e1bdebd545432fa612779791c81f714d7ae1dbc88b2261fc54a2af2a2f047c8a0a4fadce001af76aa0fd51d65723

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    61KB

    MD5

    4342a718afd0f2b7d01f4ab7d5227b40

    SHA1

    bd2911196d29365c8a5d37e2641220231d3e950d

    SHA256

    7c0ac1db102c6f2a98680c67b8438d3d674951a9ea222c8fa65d4d60d3125137

    SHA512

    e1f850cda1fe055abe36a61fad7b4899b046e1bdebd545432fa612779791c81f714d7ae1dbc88b2261fc54a2af2a2f047c8a0a4fadce001af76aa0fd51d65723

  • memory/1428-54-0x0000000000A90000-0x0000000000AA6000-memory.dmp
    Filesize

    88KB

  • memory/1428-55-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB

  • memory/1428-56-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/1428-57-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
    Filesize

    8KB

  • memory/1828-62-0x0000000000000000-mapping.dmp
  • memory/2024-61-0x00000000011B0000-0x00000000011C6000-memory.dmp
    Filesize

    88KB

  • memory/2024-58-0x0000000000000000-mapping.dmp
  • memory/2024-64-0x000000001B1C6000-0x000000001B1E5000-memory.dmp
    Filesize

    124KB