Analysis

  • max time kernel
    206s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:49

General

  • Target

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a.exe

  • Size

    28KB

  • MD5

    8578b95d87f0dced871f1f9941b85ca2

  • SHA1

    d90f174ecc3046ca6b79002266c02bd6832eb327

  • SHA256

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a

  • SHA512

    91ad1e87780be13111c094e5af2680ec33b2031c9cf8276bdcfde6f9ee1713afa29b7513db1333862eed5084a459c3a9a623456dfd7ebd18226116829e54958d

  • SSDEEP

    384:l6FLvll7jBFoYoKTtV529XiumqD0NDeIqGBsbh0w4wlAokw9OhgOL1vYRGOZzUZd:Y73oYoszmXcqoDewBKh0p29SgRmd

Malware Config

Extracted

Family

njrat

Version

0.6.4

C2

chiheb147.no-ip.biz:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a.exe
    "C:\Users\Admin\AppData\Local\Temp\ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    8578b95d87f0dced871f1f9941b85ca2

    SHA1

    d90f174ecc3046ca6b79002266c02bd6832eb327

    SHA256

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a

    SHA512

    91ad1e87780be13111c094e5af2680ec33b2031c9cf8276bdcfde6f9ee1713afa29b7513db1333862eed5084a459c3a9a623456dfd7ebd18226116829e54958d

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    8578b95d87f0dced871f1f9941b85ca2

    SHA1

    d90f174ecc3046ca6b79002266c02bd6832eb327

    SHA256

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a

    SHA512

    91ad1e87780be13111c094e5af2680ec33b2031c9cf8276bdcfde6f9ee1713afa29b7513db1333862eed5084a459c3a9a623456dfd7ebd18226116829e54958d

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    8578b95d87f0dced871f1f9941b85ca2

    SHA1

    d90f174ecc3046ca6b79002266c02bd6832eb327

    SHA256

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a

    SHA512

    91ad1e87780be13111c094e5af2680ec33b2031c9cf8276bdcfde6f9ee1713afa29b7513db1333862eed5084a459c3a9a623456dfd7ebd18226116829e54958d

  • \Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    28KB

    MD5

    8578b95d87f0dced871f1f9941b85ca2

    SHA1

    d90f174ecc3046ca6b79002266c02bd6832eb327

    SHA256

    ef4b617c15ad882a2336db5fead1e849a938f731a7ab5f0e514ef9aa6559cd6a

    SHA512

    91ad1e87780be13111c094e5af2680ec33b2031c9cf8276bdcfde6f9ee1713afa29b7513db1333862eed5084a459c3a9a623456dfd7ebd18226116829e54958d

  • memory/524-58-0x0000000000000000-mapping.dmp
  • memory/524-64-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/524-66-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/752-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/752-55-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/752-62-0x0000000073EB0000-0x000000007445B000-memory.dmp
    Filesize

    5.7MB

  • memory/1384-63-0x0000000000000000-mapping.dmp