Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 20:32

General

  • Target

    607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05.exe

  • Size

    19KB

  • MD5

    7bfa508192c2639b347bd1c63e097cb0

  • SHA1

    321a334588a603412ab81a33118f4a5ec89138e4

  • SHA256

    607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05

  • SHA512

    eda8f40b374ccd01cf698b9bfb317710be95f2de63987f61da39ac082ae3125afee9a1c33b204b3e2ab3e3c7e5cd1afea3a8859b7384817331a4960d9c9aad59

  • SSDEEP

    384:HYSuWym/VaXoBqQLNHYA1kuhbGs1ABpp3GUD8eMcz2kmp:Hxx4XZ2H9TS3jWcz1mp

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

hackali12121.no-ip.biz:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05.exe
    "C:\Users\Admin\AppData\Local\Temp\607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\system32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    19KB

    MD5

    7bfa508192c2639b347bd1c63e097cb0

    SHA1

    321a334588a603412ab81a33118f4a5ec89138e4

    SHA256

    607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05

    SHA512

    eda8f40b374ccd01cf698b9bfb317710be95f2de63987f61da39ac082ae3125afee9a1c33b204b3e2ab3e3c7e5cd1afea3a8859b7384817331a4960d9c9aad59

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    19KB

    MD5

    7bfa508192c2639b347bd1c63e097cb0

    SHA1

    321a334588a603412ab81a33118f4a5ec89138e4

    SHA256

    607a64d67ff678e5523c13aaf2233fa89d4ecc1c9adbc7b43352b8a573a04f05

    SHA512

    eda8f40b374ccd01cf698b9bfb317710be95f2de63987f61da39ac082ae3125afee9a1c33b204b3e2ab3e3c7e5cd1afea3a8859b7384817331a4960d9c9aad59

  • memory/1212-54-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/1212-55-0x0000000000370000-0x000000000037E000-memory.dmp
    Filesize

    56KB

  • memory/1212-56-0x000007FEFBCA1000-0x000007FEFBCA3000-memory.dmp
    Filesize

    8KB

  • memory/1304-57-0x0000000000000000-mapping.dmp
  • memory/1304-60-0x0000000000D10000-0x0000000000D1C000-memory.dmp
    Filesize

    48KB

  • memory/1304-63-0x000000001B326000-0x000000001B345000-memory.dmp
    Filesize

    124KB

  • memory/1952-61-0x0000000000000000-mapping.dmp