Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:40

General

  • Target

    73a15cef6999806e930285b078c192a8c5ec8a496f7d77c60fee53ac11865191.exe

  • Size

    219KB

  • MD5

    0e596efe9a8bbb4d233ff54ac93c1383

  • SHA1

    e8e9396a91e551fb43eb43e33369bf0416bdbabe

  • SHA256

    73a15cef6999806e930285b078c192a8c5ec8a496f7d77c60fee53ac11865191

  • SHA512

    e70e064fe15699e06c65ae83ff0532c74c94e488e4303b4144d3cc17eae10bfb1742b5f45aedf3f1d6f83734ce34f75a5631bfe285fa1edc5da3cb15780daa31

  • SSDEEP

    6144:zV8xLIQ/j6TIZNhGWaOF33OWSkp1jyC37:xoMHUHKOxO+

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

kissme1988.no-ip.biz:5552

Mutex

dc57475995c921da5a2603cdc0101794

Attributes
  • reg_key

    dc57475995c921da5a2603cdc0101794

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73a15cef6999806e930285b078c192a8c5ec8a496f7d77c60fee53ac11865191.exe
    "C:\Users\Admin\AppData\Local\Temp\73a15cef6999806e930285b078c192a8c5ec8a496f7d77c60fee53ac11865191.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\819.exe
      C:\Users\Admin\AppData\Local\Temp\819.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Users\Admin\AppData\Roaming\systemBL.exe
        "C:\Users\Admin\AppData\Roaming\systemBL.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\819.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Local\Temp\819.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • \Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • memory/112-54-0x0000000000A60000-0x0000000000A9E000-memory.dmp
    Filesize

    248KB

  • memory/468-61-0x0000000000000000-mapping.dmp
  • memory/468-66-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/468-68-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/992-58-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/992-59-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/992-55-0x0000000000000000-mapping.dmp
  • memory/992-65-0x0000000074C30000-0x00000000751DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1084-67-0x0000000000000000-mapping.dmp