Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:15

General

  • Target

    af10e85ad8c18003326d07c577ec58478468b43aa4bf83d72c4bf9b7a93920a7.exe

  • Size

    219KB

  • MD5

    7e5832ee111b5d0b49d798470329a27a

  • SHA1

    8a1b7a3b77a860a49912534304c2588fbd4ecc3a

  • SHA256

    af10e85ad8c18003326d07c577ec58478468b43aa4bf83d72c4bf9b7a93920a7

  • SHA512

    931163fdaf0c38149471cb2f086c1235fb13d072f461f51dafa87ec11370ef950389f218c9a0b26626eb3e5dd73d9a3188b63854f9f42a7af9ef664d6c416d32

  • SSDEEP

    6144:8V8xLIQ/j6TIZNhGWaOF33OWSk4zKMToEUERvfQ4/B:woMHUHKOxO+4zKM8EUcH/

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

kissme1988.no-ip.biz:5552

Mutex

dc57475995c921da5a2603cdc0101794

Attributes
  • reg_key

    dc57475995c921da5a2603cdc0101794

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af10e85ad8c18003326d07c577ec58478468b43aa4bf83d72c4bf9b7a93920a7.exe
    "C:\Users\Admin\AppData\Local\Temp\af10e85ad8c18003326d07c577ec58478468b43aa4bf83d72c4bf9b7a93920a7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\40.exe
      C:\Users\Admin\AppData\Local\Temp\40.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Roaming\systemBL.exe
        "C:\Users\Admin\AppData\Roaming\systemBL.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1756

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\40.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Local\Temp\40.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • \Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • memory/1232-58-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1232-59-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1232-55-0x0000000000000000-mapping.dmp
  • memory/1232-65-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-54-0x0000000000E70000-0x0000000000EAE000-memory.dmp
    Filesize

    248KB

  • memory/1624-61-0x0000000000000000-mapping.dmp
  • memory/1624-66-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1624-69-0x00000000745B0000-0x0000000074B5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-67-0x0000000000000000-mapping.dmp