Analysis

  • max time kernel
    151s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 19:52

General

  • Target

    aef2a2e45deff880a7b64d6f79e0b9441916afaa230440d07ca28e5560ff0ea0.exe

  • Size

    137KB

  • MD5

    7290d6c5b840d629b677940ba7864850

  • SHA1

    46d8fdaf6386cd259ae9dc6fd273bfbc215f9b3b

  • SHA256

    aef2a2e45deff880a7b64d6f79e0b9441916afaa230440d07ca28e5560ff0ea0

  • SHA512

    94a7b9b36ccb1813708037a07cec10324d69cda9c7dc3f4db205489bf03af99868d933486093a07fdd0b4cba2a2050dd8a6ae00b4627c47f9f591c70ecfefea2

  • SSDEEP

    3072:Cnj9jtfU+INndIc0JQ5iKVk25T6nd8a9bK6PvA95hESK0A:CjbeimJTAd8d6n05hT0

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

trung0979774557.homeip.net:5552

Mutex

192936889c1ad904a258ba1ec13299b3

Attributes
  • reg_key

    192936889c1ad904a258ba1ec13299b3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aef2a2e45deff880a7b64d6f79e0b9441916afaa230440d07ca28e5560ff0ea0.exe
    "C:\Users\Admin\AppData\Local\Temp\aef2a2e45deff880a7b64d6f79e0b9441916afaa230440d07ca28e5560ff0ea0.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
        3⤵
        • Executes dropped EXE
        PID:1396
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\server.exe
          "C:\Users\Admin\AppData\Local\Temp\server.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Users\Admin\AppData\Local\Temp\server.exe
            C:\Users\Admin\AppData\Local\Temp\server.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:304
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              PID:836

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\CSIDL_
    Filesize

    64KB

    MD5

    e55002c9131eb52ae05d4a5ce0c8659a

    SHA1

    72515fb30347176ec0310eab22720a077f762c22

    SHA256

    6bc0a5d9f2b33cf7c5289a6c74fd311add64dd9ad7e674b1bbebc4df4fdb7890

    SHA512

    6fa33d9f2faf217b7933f5fc7655876d545c9a58631c5d97bd2328d82d4e604413da2023b9e248935523333bb6b4f4ca1507149c3d1b57f2ace973f0d9750ce3

  • C:\Users\Admin\AppData\Local\CSIDL_X
    Filesize

    64KB

    MD5

    e55002c9131eb52ae05d4a5ce0c8659a

    SHA1

    72515fb30347176ec0310eab22720a077f762c22

    SHA256

    6bc0a5d9f2b33cf7c5289a6c74fd311add64dd9ad7e674b1bbebc4df4fdb7890

    SHA512

    6fa33d9f2faf217b7933f5fc7655876d545c9a58631c5d97bd2328d82d4e604413da2023b9e248935523333bb6b4f4ca1507149c3d1b57f2ace973f0d9750ce3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.ex_
    Filesize

    64KB

    MD5

    e55002c9131eb52ae05d4a5ce0c8659a

    SHA1

    72515fb30347176ec0310eab22720a077f762c22

    SHA256

    6bc0a5d9f2b33cf7c5289a6c74fd311add64dd9ad7e674b1bbebc4df4fdb7890

    SHA512

    6fa33d9f2faf217b7933f5fc7655876d545c9a58631c5d97bd2328d82d4e604413da2023b9e248935523333bb6b4f4ca1507149c3d1b57f2ace973f0d9750ce3

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startupx\system.pif
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\B.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    40KB

    MD5

    67eeab292f21456677476f6139574c00

    SHA1

    7cc0dfbd6a7b34334049eb877770bdf9e377be9d

    SHA256

    01715e84d2abaab8f786b656b17fc5ce653e7d0b42468abadff24c5d1d63ee6e

    SHA512

    3def31df679ad447e2a53b21033453f75d17e7e6c711ee883a5f6c60ddc8fa5159ba82a7a40999354e29df29a92539a0e2eb609ba066fb942081624ea8e4cb60

  • memory/304-101-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-100-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-119-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/304-115-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/304-112-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-110-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-107-0x000000000040749E-mapping.dmp
  • memory/304-106-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-105-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/304-103-0x0000000000400000-0x00000000032E0000-memory.dmp
    Filesize

    46.9MB

  • memory/836-117-0x0000000000000000-mapping.dmp
  • memory/1516-76-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-93-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-68-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-66-0x0000000000090000-0x000000000018A000-memory.dmp
    Filesize

    1000KB

  • memory/1516-72-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-70-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-83-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-86-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-74-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-79-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1516-77-0x000000000040749E-mapping.dmp
  • memory/1736-104-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/1736-88-0x0000000000000000-mapping.dmp
  • memory/1736-116-0x00000000740B0000-0x000000007465B000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-54-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1968-56-0x0000000000000000-mapping.dmp
  • memory/1968-80-0x0000000074250000-0x00000000747FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-82-0x0000000000630000-0x0000000000634000-memory.dmp
    Filesize

    16KB

  • memory/1968-61-0x0000000074250000-0x00000000747FB000-memory.dmp
    Filesize

    5.7MB