Analysis

  • max time kernel
    151s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:00

General

  • Target

    b62974737cde4fd82e8c918815ba5af11a4bb7c7b4af2d1680c88e5fcb77f1c1.exe

  • Size

    1.2MB

  • MD5

    2938f0df9c213f6b72ad810dd344280c

  • SHA1

    51a6efa00cfd118fe2926bdae1ed941032693490

  • SHA256

    b62974737cde4fd82e8c918815ba5af11a4bb7c7b4af2d1680c88e5fcb77f1c1

  • SHA512

    d5d4f4e33a4a40b0a1482f973fc11ddf4c9dd06b04328e1cb1dd5cab341496e7f3fe2bf3560eac58224ed87ee783d075ab349e792ec97411420d4a2c6d1ac9e3

  • SSDEEP

    24576:RJ/Nr0n4WncacV5NBMwxVFLB+uoQxs2eBS:RPKGjNawxsbQpmS

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

te7chelou by xfacker

C2

127.0.0.1:5552

Mutex

c633d68267ddc65598b821619897acab

Attributes
  • reg_key

    c633d68267ddc65598b821619897acab

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62974737cde4fd82e8c918815ba5af11a4bb7c7b4af2d1680c88e5fcb77f1c1.exe
    "C:\Users\Admin\AppData\Local\Temp\b62974737cde4fd82e8c918815ba5af11a4bb7c7b4af2d1680c88e5fcb77f1c1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Users\Admin\AppData\Local\Temp\123.exe
        "C:\Users\Admin\AppData\Local\Temp\123.exe"
        3⤵
        • Executes dropped EXE
        PID:848
    • C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe
      "C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • C:\Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe
    Filesize

    1.1MB

    MD5

    8abb6fc46809e428796081b356ccfc3b

    SHA1

    02c2cf5c67db9e93aa23b39477a3f81e2c1963aa

    SHA256

    6cce6dc45ef6f62b082784bf57063d2811d933d72a8b6d9e3281170ac76c9c10

    SHA512

    2ead2de1ce244fee7ef8a2253eab08e80149f40b5cb1b5b93f15418ae2030dab910ea51c5cff763d940dfb93fa9970122aa65d71c902a62fa5ad14639d4a85dc

  • C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe
    Filesize

    1.1MB

    MD5

    8abb6fc46809e428796081b356ccfc3b

    SHA1

    02c2cf5c67db9e93aa23b39477a3f81e2c1963aa

    SHA256

    6cce6dc45ef6f62b082784bf57063d2811d933d72a8b6d9e3281170ac76c9c10

    SHA512

    2ead2de1ce244fee7ef8a2253eab08e80149f40b5cb1b5b93f15418ae2030dab910ea51c5cff763d940dfb93fa9970122aa65d71c902a62fa5ad14639d4a85dc

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\123.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\ProcessHacker.exe
    Filesize

    1.1MB

    MD5

    8abb6fc46809e428796081b356ccfc3b

    SHA1

    02c2cf5c67db9e93aa23b39477a3f81e2c1963aa

    SHA256

    6cce6dc45ef6f62b082784bf57063d2811d933d72a8b6d9e3281170ac76c9c10

    SHA512

    2ead2de1ce244fee7ef8a2253eab08e80149f40b5cb1b5b93f15418ae2030dab910ea51c5cff763d940dfb93fa9970122aa65d71c902a62fa5ad14639d4a85dc

  • \Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • \Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    22KB

    MD5

    06018305f58f310572bb3514f7c0d8ab

    SHA1

    fef4c7fac63c6bc2468ab6ff90fd16df0bec89b7

    SHA256

    f514e867948829c96a58e1e591180eb6412d00bd8b41ffbca7b21c07b39ff6c4

    SHA512

    f6561d2f95319c026fdd9c9c0b44ad9bea19f0938fad5af8c5667bc0d8400ce68bb46d88e466dd2390308ceb64422894308980a9db5c3909e7298c264709bd4f

  • memory/628-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/848-73-0x0000000000000000-mapping.dmp
  • memory/848-79-0x0000000074000000-0x00000000745AB000-memory.dmp
    Filesize

    5.7MB

  • memory/848-82-0x0000000074000000-0x00000000745AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-70-0x0000000074000000-0x00000000745AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-57-0x0000000000000000-mapping.dmp
  • memory/1016-81-0x0000000074000000-0x00000000745AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-83-0x0000000074000000-0x00000000745AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1520-67-0x0000000003B40000-0x0000000004128000-memory.dmp
    Filesize

    5.9MB

  • memory/1520-66-0x0000000003B40000-0x0000000004128000-memory.dmp
    Filesize

    5.9MB

  • memory/1520-61-0x0000000000000000-mapping.dmp
  • memory/1520-80-0x0000000003B40000-0x0000000004128000-memory.dmp
    Filesize

    5.9MB