Analysis

  • max time kernel
    186s
  • max time network
    198s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 14:17

General

  • Target

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd.exe

  • Size

    147KB

  • MD5

    c006c68b06d9d1979cf5be224a726925

  • SHA1

    817e0b895d7201f8e5cc2a7cddc7f9ed10a394b7

  • SHA256

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd

  • SHA512

    f3dc7b463332257a98a9d6e78fe442ea68f09f13a09d72388ca27e9197257e4c9b634d8dedcdeff929820598b1421816a94fd98fd639f65f75b7bfeccd0a48c3

  • SSDEEP

    3072:3OAIPiMULBkZ25qcxC9M32GhNvDu0S3lUO9qCDb:3jAiMULBh5qc/2GhNU3lUC

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

cLAEN

C2

windows.waely.com:1009

Mutex

926805a248e6ff862074529d07f3cf11

Attributes
  • reg_key

    926805a248e6ff862074529d07f3cf11

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd.exe
    "C:\Users\Admin\AppData\Local\Temp\8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd.exe
      C:\Users\Admin\AppData\Local\Temp\8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Users\Admin\AppData\Roaming\conhost.exe
        "C:\Users\Admin\AppData\Roaming\conhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Users\Admin\AppData\Roaming\conhost.exe
          C:\Users\Admin\AppData\Roaming\conhost.exe
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1176
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\conhost.exe" "conhost.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\conhost.exe
    Filesize

    147KB

    MD5

    c006c68b06d9d1979cf5be224a726925

    SHA1

    817e0b895d7201f8e5cc2a7cddc7f9ed10a394b7

    SHA256

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd

    SHA512

    f3dc7b463332257a98a9d6e78fe442ea68f09f13a09d72388ca27e9197257e4c9b634d8dedcdeff929820598b1421816a94fd98fd639f65f75b7bfeccd0a48c3

  • C:\Users\Admin\AppData\Roaming\conhost.exe
    Filesize

    147KB

    MD5

    c006c68b06d9d1979cf5be224a726925

    SHA1

    817e0b895d7201f8e5cc2a7cddc7f9ed10a394b7

    SHA256

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd

    SHA512

    f3dc7b463332257a98a9d6e78fe442ea68f09f13a09d72388ca27e9197257e4c9b634d8dedcdeff929820598b1421816a94fd98fd639f65f75b7bfeccd0a48c3

  • C:\Users\Admin\AppData\Roaming\conhost.exe
    Filesize

    147KB

    MD5

    c006c68b06d9d1979cf5be224a726925

    SHA1

    817e0b895d7201f8e5cc2a7cddc7f9ed10a394b7

    SHA256

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd

    SHA512

    f3dc7b463332257a98a9d6e78fe442ea68f09f13a09d72388ca27e9197257e4c9b634d8dedcdeff929820598b1421816a94fd98fd639f65f75b7bfeccd0a48c3

  • \Users\Admin\AppData\Roaming\conhost.exe
    Filesize

    147KB

    MD5

    c006c68b06d9d1979cf5be224a726925

    SHA1

    817e0b895d7201f8e5cc2a7cddc7f9ed10a394b7

    SHA256

    8b60c50f80470647d821b2eae1b794d6ccd20d21a936f0b1a9bb222d05e302dd

    SHA512

    f3dc7b463332257a98a9d6e78fe442ea68f09f13a09d72388ca27e9197257e4c9b634d8dedcdeff929820598b1421816a94fd98fd639f65f75b7bfeccd0a48c3

  • memory/108-80-0x0000000000000000-mapping.dmp
  • memory/732-56-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/732-57-0x0000000000408B0E-mapping.dmp
  • memory/732-59-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/732-61-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/732-64-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/732-72-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-71-0x0000000000408B0E-mapping.dmp
  • memory/1176-81-0x0000000073F40000-0x00000000744EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1176-83-0x0000000073F40000-0x00000000744EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1284-54-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1284-63-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1284-55-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-66-0x0000000000000000-mapping.dmp
  • memory/1812-76-0x00000000744F0000-0x0000000074A9B000-memory.dmp
    Filesize

    5.7MB