Analysis

  • max time kernel
    178s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:34

General

  • Target

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe

  • Size

    22KB

  • MD5

    065150088150b601763bf6eb32529efd

  • SHA1

    5e28035fff3f76c5cb753748006653f88f888cad

  • SHA256

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477

  • SHA512

    acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488

  • SSDEEP

    384:4sqS+ER6vRKXGYKRWVSujUtX9w6Dglo61Z5D8mRvR6JZlbw8hqIusZzZRFz:vf65K2Yf1jlRpcnuU

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

ebo000000.ddns.net:5553

Mutex

a4458faf28727c8f585dd4dc76455384

Attributes
  • reg_key

    a4458faf28727c8f585dd4dc76455384

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe
    "C:\Users\Admin\AppData\Local\Temp\fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\EXR.exe
      "C:\Users\Admin\AppData\Local\Temp\EXR.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\EXR.exe" "EXR.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1680

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EXR.exe
    Filesize

    22KB

    MD5

    065150088150b601763bf6eb32529efd

    SHA1

    5e28035fff3f76c5cb753748006653f88f888cad

    SHA256

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477

    SHA512

    acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488

  • C:\Users\Admin\AppData\Local\Temp\EXR.exe
    Filesize

    22KB

    MD5

    065150088150b601763bf6eb32529efd

    SHA1

    5e28035fff3f76c5cb753748006653f88f888cad

    SHA256

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477

    SHA512

    acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488

  • \Users\Admin\AppData\Local\Temp\EXR.exe
    Filesize

    22KB

    MD5

    065150088150b601763bf6eb32529efd

    SHA1

    5e28035fff3f76c5cb753748006653f88f888cad

    SHA256

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477

    SHA512

    acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488

  • \Users\Admin\AppData\Local\Temp\EXR.exe
    Filesize

    22KB

    MD5

    065150088150b601763bf6eb32529efd

    SHA1

    5e28035fff3f76c5cb753748006653f88f888cad

    SHA256

    fff7d5f26c4357c5f731b0174b542b40d48265dac20d387993be6e708950a477

    SHA512

    acaae4845b207be7f319da13d0f95af7ad374a56587ea35e8c4181c47a7e8eb46407b2364104a8a01c8f3dd2e60aaa5eeaf1069fa85df6dfc9c187c7b4d22488

  • memory/548-58-0x0000000000000000-mapping.dmp
  • memory/548-63-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/548-66-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1624-54-0x00000000767D1000-0x00000000767D3000-memory.dmp
    Filesize

    8KB

  • memory/1624-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1624-62-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1680-64-0x0000000000000000-mapping.dmp