Analysis

  • max time kernel
    153s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 15:25

General

  • Target

    7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c.exe

  • Size

    23KB

  • MD5

    65a4f6bad50e6e1961c2bb48a1d80710

  • SHA1

    3099ec5f609a71ca0299a90d40da9cac7436d922

  • SHA256

    7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c

  • SHA512

    ce7b7240b100b9c5b281a8bb6851b52e78877351b148f3138e095858b3d641f71c3b60deb7fa384d96131fc95a523d329d001d79abdd69380f3f51910c84927e

  • SSDEEP

    384:DQeCo2zmZbQHkJeCdUwrvQ61gjuQBnB9mRvR6JZlbw8hqIusZzZMt:U5yBVd5Rpcnuv

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

aboodydody.no-ip.biz:1177

Mutex

2a05e2d1c9f43ec415f6709789b4a9b2

Attributes
  • reg_key

    2a05e2d1c9f43ec415f6709789b4a9b2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c.exe
    "C:\Users\Admin\AppData\Local\Temp\7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    65a4f6bad50e6e1961c2bb48a1d80710

    SHA1

    3099ec5f609a71ca0299a90d40da9cac7436d922

    SHA256

    7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c

    SHA512

    ce7b7240b100b9c5b281a8bb6851b52e78877351b148f3138e095858b3d641f71c3b60deb7fa384d96131fc95a523d329d001d79abdd69380f3f51910c84927e

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    65a4f6bad50e6e1961c2bb48a1d80710

    SHA1

    3099ec5f609a71ca0299a90d40da9cac7436d922

    SHA256

    7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c

    SHA512

    ce7b7240b100b9c5b281a8bb6851b52e78877351b148f3138e095858b3d641f71c3b60deb7fa384d96131fc95a523d329d001d79abdd69380f3f51910c84927e

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    65a4f6bad50e6e1961c2bb48a1d80710

    SHA1

    3099ec5f609a71ca0299a90d40da9cac7436d922

    SHA256

    7a6e47ba86c26f2a90690a6cf5f5b9ff26f05133e508b5c0965aa2376113732c

    SHA512

    ce7b7240b100b9c5b281a8bb6851b52e78877351b148f3138e095858b3d641f71c3b60deb7fa384d96131fc95a523d329d001d79abdd69380f3f51910c84927e

  • memory/1064-63-0x0000000000000000-mapping.dmp
  • memory/1456-57-0x0000000000000000-mapping.dmp
  • memory/1456-62-0x0000000074340000-0x00000000748EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1456-65-0x0000000074340000-0x00000000748EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-54-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB

  • memory/1932-55-0x0000000074340000-0x00000000748EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-61-0x0000000074340000-0x00000000748EB000-memory.dmp
    Filesize

    5.7MB