Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 01:39

General

  • Target

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9.exe

  • Size

    255KB

  • MD5

    692cc299413a63e12db0be146ad906e0

  • SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

  • SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

  • SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • SSDEEP

    6144:bvAEij0W9CjZKtA547QBrdrpw6Eqt1pNJP:bvADjojU6WUdrqzKJP

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

yahoo

C2

aseel123.ddns.net:5552

Mutex

36553d30eb61b8600f25930b74bb73c4

Attributes
  • reg_key

    36553d30eb61b8600f25930b74bb73c4

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9.exe
    "C:\Users\Admin\AppData\Local\Temp\97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9.exe
      C:\Users\Admin\AppData\Local\Temp\97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\yahoo.exe
        "C:\Users\Admin\AppData\Local\Temp\yahoo.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1164
        • C:\Users\Admin\AppData\Local\Temp\yahoo.exe
          C:\Users\Admin\AppData\Local\Temp\yahoo.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\yahoo.exe" "yahoo.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yahoo.exe
    Filesize

    255KB

    MD5

    692cc299413a63e12db0be146ad906e0

    SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

    SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

    SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • C:\Users\Admin\AppData\Local\Temp\yahoo.exe
    Filesize

    255KB

    MD5

    692cc299413a63e12db0be146ad906e0

    SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

    SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

    SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • C:\Users\Admin\AppData\Local\Temp\yahoo.exe
    Filesize

    255KB

    MD5

    692cc299413a63e12db0be146ad906e0

    SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

    SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

    SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • \Users\Admin\AppData\Local\Temp\yahoo.exe
    Filesize

    255KB

    MD5

    692cc299413a63e12db0be146ad906e0

    SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

    SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

    SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • \Users\Admin\AppData\Local\Temp\yahoo.exe
    Filesize

    255KB

    MD5

    692cc299413a63e12db0be146ad906e0

    SHA1

    6f2c1dc4b26c21784f9ee4fb850abad30d4e0850

    SHA256

    97af4157796dfb09c3bd51c4988c4bac1b0a6210256e266cc2f4236bccc9f5d9

    SHA512

    674c4c9502b91ed9d445e058c6ce69eb301ece610b99d73fbce9ba143fde2d862b3677ab378a319cbbdc8fb3000ae3996a0f64c329e4dbc3ed44e79504cfd505

  • memory/552-76-0x000000000040747E-mapping.dmp
  • memory/1164-69-0x0000000000000000-mapping.dmp
  • memory/1164-83-0x0000000004885000-0x0000000004896000-memory.dmp
    Filesize

    68KB

  • memory/1164-82-0x0000000004885000-0x0000000004896000-memory.dmp
    Filesize

    68KB

  • memory/1164-72-0x0000000000C10000-0x0000000000C56000-memory.dmp
    Filesize

    280KB

  • memory/1252-59-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1252-62-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1252-64-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1252-60-0x000000000040747E-mapping.dmp
  • memory/2020-66-0x0000000004AD5000-0x0000000004AE6000-memory.dmp
    Filesize

    68KB

  • memory/2020-65-0x0000000004AD5000-0x0000000004AE6000-memory.dmp
    Filesize

    68KB

  • memory/2020-54-0x0000000000B00000-0x0000000000B46000-memory.dmp
    Filesize

    280KB

  • memory/2020-58-0x0000000000670000-0x000000000067A000-memory.dmp
    Filesize

    40KB

  • memory/2020-57-0x0000000002280000-0x00000000022FA000-memory.dmp
    Filesize

    488KB

  • memory/2020-56-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/2020-55-0x0000000000420000-0x0000000000446000-memory.dmp
    Filesize

    152KB

  • memory/2036-84-0x0000000000000000-mapping.dmp