Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 23:16

General

  • Target

    4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9.exe

  • Size

    29KB

  • MD5

    cc1527601b9652935e9056cb92446af4

  • SHA1

    aae8b36b18e40a006ce13e64b02c85e46e22f458

  • SHA256

    4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9

  • SHA512

    77d34263df5ef22f99c176020d5163b19b1392c6833da14d864e9762a6b9e4d11e3613a2a161937871150c80df0dd43d9edea1cee1e621c0d45a2047839172a5

  • SSDEEP

    768:4Qv/27NYsDkfZPoIqlHepBKh0p29SgRcr:tm7N143wEKhG29jcr

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

system

C2

saadk.no-ip.biz:1177

Mutex

12ce4e06a81e8d54fd01d9b762f1b1bb

Attributes
  • reg_key

    12ce4e06a81e8d54fd01d9b762f1b1bb

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9.exe
    "C:\Users\Admin\AppData\Local\Temp\4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      "C:\Users\Admin\AppData\Local\Temp\system.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    29KB

    MD5

    cc1527601b9652935e9056cb92446af4

    SHA1

    aae8b36b18e40a006ce13e64b02c85e46e22f458

    SHA256

    4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9

    SHA512

    77d34263df5ef22f99c176020d5163b19b1392c6833da14d864e9762a6b9e4d11e3613a2a161937871150c80df0dd43d9edea1cee1e621c0d45a2047839172a5

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    29KB

    MD5

    cc1527601b9652935e9056cb92446af4

    SHA1

    aae8b36b18e40a006ce13e64b02c85e46e22f458

    SHA256

    4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9

    SHA512

    77d34263df5ef22f99c176020d5163b19b1392c6833da14d864e9762a6b9e4d11e3613a2a161937871150c80df0dd43d9edea1cee1e621c0d45a2047839172a5

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    29KB

    MD5

    cc1527601b9652935e9056cb92446af4

    SHA1

    aae8b36b18e40a006ce13e64b02c85e46e22f458

    SHA256

    4c0f695c4024706da28de651915101981018d3100856d421fb76f6d78b8adab9

    SHA512

    77d34263df5ef22f99c176020d5163b19b1392c6833da14d864e9762a6b9e4d11e3613a2a161937871150c80df0dd43d9edea1cee1e621c0d45a2047839172a5

  • memory/1408-54-0x00000000750A1000-0x00000000750A3000-memory.dmp
    Filesize

    8KB

  • memory/1408-55-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1408-61-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-62-0x0000000000000000-mapping.dmp
  • memory/1936-57-0x0000000000000000-mapping.dmp
  • memory/1936-64-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB

  • memory/1936-65-0x0000000074290000-0x000000007483B000-memory.dmp
    Filesize

    5.7MB