Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:44

General

  • Target

    2df244e4240eeea9e0124d1d8e12c912e2ba519421a5d99cbfa1a768b3c2a2ac.exe

  • Size

    219KB

  • MD5

    85ebf369d49d9c99e89dc08fa231076b

  • SHA1

    18dddad13efaa3f29ac7f7d89992c6449b902ebb

  • SHA256

    2df244e4240eeea9e0124d1d8e12c912e2ba519421a5d99cbfa1a768b3c2a2ac

  • SHA512

    d4f6f10d1e150ee51e3fb4c5a932ea63f079a17f50d846416b613b01790f4e76e993475190ea06583f77c4e387f685030aef7cc6f862b506aa63abacc4dd8241

  • SSDEEP

    6144:mV8xLIQ/j6TIZNhGWaOF33OWSkU1/ptr+GWM0DVX:WoMHUHKOxO+or+VX

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

kissme1988.no-ip.biz:5552

Mutex

dc57475995c921da5a2603cdc0101794

Attributes
  • reg_key

    dc57475995c921da5a2603cdc0101794

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2df244e4240eeea9e0124d1d8e12c912e2ba519421a5d99cbfa1a768b3c2a2ac.exe
    "C:\Users\Admin\AppData\Local\Temp\2df244e4240eeea9e0124d1d8e12c912e2ba519421a5d99cbfa1a768b3c2a2ac.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\300.exe
      C:\Users\Admin\AppData\Local\Temp\300.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Roaming\systemBL.exe
        "C:\Users\Admin\AppData\Roaming\systemBL.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\300.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Local\Temp\300.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • \Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • memory/280-68-0x0000000000000000-mapping.dmp
  • memory/1184-54-0x0000000001060000-0x000000000109E000-memory.dmp
    Filesize

    248KB

  • memory/1788-58-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1788-59-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-55-0x0000000000000000-mapping.dmp
  • memory/1788-65-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-66-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-61-0x0000000000000000-mapping.dmp
  • memory/2020-67-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-70-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB