Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 01:57

General

  • Target

    d6e84941ce5d258a635374d5d3a35b7b50f920c9da6d2804c3469e2681c9a525.exe

  • Size

    576KB

  • MD5

    371a9e97a6c1a198db1735eadd2ddde0

  • SHA1

    3fc4f4b63e43d9219168ff80855242c68c8308c4

  • SHA256

    d6e84941ce5d258a635374d5d3a35b7b50f920c9da6d2804c3469e2681c9a525

  • SHA512

    f717b3c86a659921cb0a64144928f41cf975f0510a43bf4f416cf24a1d57926e77fd7244fb684ace2f8af3f9ca59646de7bbba8b7b2647d37943703a5e6a1a97

  • SSDEEP

    12288:o1NbHByjm6KffQjrkQR8Lx1ahP+dmyyGlcWH:sbHgjmYj4QSLLaN+dmyyGL

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Szwaby

C2

scamher.chickenkiller.com:55554

Mutex

0391c958660a9aa52aecefa0d373bda0

Attributes
  • reg_key

    0391c958660a9aa52aecefa0d373bda0

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6e84941ce5d258a635374d5d3a35b7b50f920c9da6d2804c3469e2681c9a525.exe
    "C:\Users\Admin\AppData\Local\Temp\d6e84941ce5d258a635374d5d3a35b7b50f920c9da6d2804c3469e2681c9a525.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\FINAL.exe
      "C:\Users\Admin\AppData\Local\Temp\FINAL.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\Updater.exe
        "C:\Users\Admin\AppData\Local\Temp\Updater.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:272
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Updater.exe" "Updater.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1020
    • C:\Users\Admin\AppData\Local\Temp\K7C.exe
      "C:\Users\Admin\AppData\Local\Temp\K7C.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\FINAL.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • C:\Users\Admin\AppData\Local\Temp\FINAL.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • C:\Users\Admin\AppData\Local\Temp\K7C.exe
    Filesize

    169KB

    MD5

    9f08c4f3854154cee2d24d09ece88150

    SHA1

    7ef1926d89117b9cbaa1857559bacf52886f6556

    SHA256

    e721f7f250214fbedac6a6393842f43a455af8969a61ef219a67df7e8ac8764d

    SHA512

    199de99c8164f5efa9b10009067c37260a9a7827fffce0f1a8514b136372e474520619898db41fdc51706eaea197fa5b5e470d4541c8085c77d5eddcb9148b01

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • \Users\Admin\AppData\Local\Temp\FINAL.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • \Users\Admin\AppData\Local\Temp\K7C.exe
    Filesize

    169KB

    MD5

    9f08c4f3854154cee2d24d09ece88150

    SHA1

    7ef1926d89117b9cbaa1857559bacf52886f6556

    SHA256

    e721f7f250214fbedac6a6393842f43a455af8969a61ef219a67df7e8ac8764d

    SHA512

    199de99c8164f5efa9b10009067c37260a9a7827fffce0f1a8514b136372e474520619898db41fdc51706eaea197fa5b5e470d4541c8085c77d5eddcb9148b01

  • \Users\Admin\AppData\Local\Temp\K7C.exe
    Filesize

    169KB

    MD5

    9f08c4f3854154cee2d24d09ece88150

    SHA1

    7ef1926d89117b9cbaa1857559bacf52886f6556

    SHA256

    e721f7f250214fbedac6a6393842f43a455af8969a61ef219a67df7e8ac8764d

    SHA512

    199de99c8164f5efa9b10009067c37260a9a7827fffce0f1a8514b136372e474520619898db41fdc51706eaea197fa5b5e470d4541c8085c77d5eddcb9148b01

  • \Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    23KB

    MD5

    b047f49e5cf1754aa6c724d8b6c3a156

    SHA1

    30d868579371b3f904b02b19b2220292d129babd

    SHA256

    8cfa7483199a3227b41b550cd0be66b9048390084f9a456af5ce05082145c698

    SHA512

    583a6a8493e497aef0445020382c7ede3a47dd2cc070d4ce3fa85545d16f16219da964c22f09a43d9614d9c3586dcf12f45946e071d3b7153064f00b51e0f184

  • memory/272-74-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/272-77-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/272-69-0x0000000000000000-mapping.dmp
  • memory/952-62-0x0000000000000000-mapping.dmp
  • memory/1020-75-0x0000000000000000-mapping.dmp
  • memory/1668-65-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-55-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/1668-54-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/2024-57-0x0000000000000000-mapping.dmp
  • memory/2024-73-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-68-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-66-0x0000000073F70000-0x000000007451B000-memory.dmp
    Filesize

    5.7MB