Analysis

  • max time kernel
    150s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 01:20

General

  • Target

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7.exe

  • Size

    28KB

  • MD5

    78efb2985f75a78d6eb60c9e20105a00

  • SHA1

    5365036ebf892aa15b99593f3c848c05e55e7e38

  • SHA256

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7

  • SHA512

    5e70b73e881b9ffe063569f633bda66d013859d6766670df8d29f9f6445915b17b7d68af58376bdfedf5979221146633d0f280d90f0075eb39fece2773254252

  • SSDEEP

    384:AxUHEBl7p3hUw2s7bD55gEKemqDSqre/IDGBsbh0w4wlAokw9OhgOL1vYRGOZzZ/:A17bUw2C3kEcqNreHBKh0p29SgRjp

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

ahmedtita.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7.exe
    "C:\Users\Admin\AppData\Local\Temp\426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    78efb2985f75a78d6eb60c9e20105a00

    SHA1

    5365036ebf892aa15b99593f3c848c05e55e7e38

    SHA256

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7

    SHA512

    5e70b73e881b9ffe063569f633bda66d013859d6766670df8d29f9f6445915b17b7d68af58376bdfedf5979221146633d0f280d90f0075eb39fece2773254252

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    78efb2985f75a78d6eb60c9e20105a00

    SHA1

    5365036ebf892aa15b99593f3c848c05e55e7e38

    SHA256

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7

    SHA512

    5e70b73e881b9ffe063569f633bda66d013859d6766670df8d29f9f6445915b17b7d68af58376bdfedf5979221146633d0f280d90f0075eb39fece2773254252

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    78efb2985f75a78d6eb60c9e20105a00

    SHA1

    5365036ebf892aa15b99593f3c848c05e55e7e38

    SHA256

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7

    SHA512

    5e70b73e881b9ffe063569f633bda66d013859d6766670df8d29f9f6445915b17b7d68af58376bdfedf5979221146633d0f280d90f0075eb39fece2773254252

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    78efb2985f75a78d6eb60c9e20105a00

    SHA1

    5365036ebf892aa15b99593f3c848c05e55e7e38

    SHA256

    426abfa4ec6c86403dfb903d45ac1cac6d06db5e7972e3efaaf8f270d5fdaad7

    SHA512

    5e70b73e881b9ffe063569f633bda66d013859d6766670df8d29f9f6445915b17b7d68af58376bdfedf5979221146633d0f280d90f0075eb39fece2773254252

  • memory/600-61-0x0000000000000000-mapping.dmp
  • memory/1212-57-0x0000000000000000-mapping.dmp
  • memory/1212-63-0x0000000074530000-0x0000000074ADB000-memory.dmp
    Filesize

    5.7MB

  • memory/1212-65-0x0000000074530000-0x0000000074ADB000-memory.dmp
    Filesize

    5.7MB

  • memory/1340-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
    Filesize

    8KB

  • memory/1340-62-0x0000000074530000-0x0000000074ADB000-memory.dmp
    Filesize

    5.7MB