Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 07:12

General

  • Target

    0x0009000000012314-63.exe

  • Size

    78KB

  • MD5

    2c3dfd707a71a723aada2ab5cb4485d6

  • SHA1

    41357a94ad63b2f6bbe4f4f0a069d6f22a125369

  • SHA256

    1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

  • SHA512

    fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

  • SSDEEP

    1536:If+qHADbDpKS5wpOk3JCK6pFo2/e6fOpd/9nEh9TGnJUR:WQwpOk5CK6pO/9ESnJU

Malware Config

Extracted

Family

njrat

Version

0.7.3

Botnet

Exploited++

C2

salesxpert.duckdns.org:2889

Mutex

windows.exe

Attributes
  • reg_key

    windows.exe

  • splitter

    mnbvcxz12

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0009000000012314-63.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0009000000012314-63.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /Delete /tn NYAN /F
      2⤵
        PID:1732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\0x0009000000012314-63.exe" /sc minute /mo 1
        2⤵
        • Creates scheduled task(s)
        PID:1376
      • C:\Users\Admin\windows.exe
        "C:\Users\Admin\windows.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Delete /tn NYAN /F
          3⤵
            PID:1520
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn NYAN /tr "C:\Users\Admin\windows.exe" /sc minute /mo 1
            3⤵
            • Creates scheduled task(s)
            PID:844
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {3E1BB8CB-09D6-4811-88E8-53467297265A} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Users\Admin\windows.exe
          C:\Users\Admin\windows.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Delete /tn NYAN /F
            3⤵
              PID:1604
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn NYAN /tr "C:\Users\Admin\windows.exe" /sc minute /mo 1
              3⤵
              • Creates scheduled task(s)
              PID:952
          • C:\Users\Admin\windows.exe
            C:\Users\Admin\windows.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1376
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Delete /tn NYAN /F
              3⤵
                PID:1996
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn NYAN /tr "C:\Users\Admin\windows.exe" /sc minute /mo 1
                3⤵
                • Creates scheduled task(s)
                PID:1532

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\windows.exe
            Filesize

            78KB

            MD5

            2c3dfd707a71a723aada2ab5cb4485d6

            SHA1

            41357a94ad63b2f6bbe4f4f0a069d6f22a125369

            SHA256

            1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

            SHA512

            fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

          • C:\Users\Admin\windows.exe
            Filesize

            78KB

            MD5

            2c3dfd707a71a723aada2ab5cb4485d6

            SHA1

            41357a94ad63b2f6bbe4f4f0a069d6f22a125369

            SHA256

            1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

            SHA512

            fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

          • C:\Users\Admin\windows.exe
            Filesize

            78KB

            MD5

            2c3dfd707a71a723aada2ab5cb4485d6

            SHA1

            41357a94ad63b2f6bbe4f4f0a069d6f22a125369

            SHA256

            1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

            SHA512

            fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

          • C:\Users\Admin\windows.exe
            Filesize

            78KB

            MD5

            2c3dfd707a71a723aada2ab5cb4485d6

            SHA1

            41357a94ad63b2f6bbe4f4f0a069d6f22a125369

            SHA256

            1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

            SHA512

            fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

          • \Users\Admin\windows.exe
            Filesize

            78KB

            MD5

            2c3dfd707a71a723aada2ab5cb4485d6

            SHA1

            41357a94ad63b2f6bbe4f4f0a069d6f22a125369

            SHA256

            1ba26b7fefc227463accb9d479889d17439b7de392d09722d271641acf24b23f

            SHA512

            fe6e219e3efb0c8e0ee3a77d5dc198a43df605e9859bf5a1b41dbd8cfae929d9c684025676b80c8f5438e3e4de1d1b9a0a78bf5c5fd2005763e8d254425dcb19

          • memory/844-67-0x0000000000000000-mapping.dmp
          • memory/928-80-0x0000000000715000-0x0000000000726000-memory.dmp
            Filesize

            68KB

          • memory/928-78-0x0000000000715000-0x0000000000726000-memory.dmp
            Filesize

            68KB

          • memory/928-76-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/928-72-0x0000000000000000-mapping.dmp
          • memory/928-79-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/952-77-0x0000000000000000-mapping.dmp
          • memory/1376-81-0x0000000000000000-mapping.dmp
          • memory/1376-87-0x0000000000BA5000-0x0000000000BB6000-memory.dmp
            Filesize

            68KB

          • memory/1376-56-0x0000000000000000-mapping.dmp
          • memory/1376-89-0x0000000000BA5000-0x0000000000BB6000-memory.dmp
            Filesize

            68KB

          • memory/1376-88-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/1376-86-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/1520-66-0x0000000000000000-mapping.dmp
          • memory/1532-85-0x0000000000000000-mapping.dmp
          • memory/1604-75-0x0000000000000000-mapping.dmp
          • memory/1732-55-0x0000000000000000-mapping.dmp
          • memory/1856-71-0x0000000000CA5000-0x0000000000CB6000-memory.dmp
            Filesize

            68KB

          • memory/1856-70-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/1856-69-0x0000000000CA5000-0x0000000000CB6000-memory.dmp
            Filesize

            68KB

          • memory/1856-68-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/1856-60-0x0000000000000000-mapping.dmp
          • memory/1996-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
            Filesize

            8KB

          • memory/1996-84-0x0000000000000000-mapping.dmp
          • memory/1996-65-0x0000000001ED5000-0x0000000001EE6000-memory.dmp
            Filesize

            68KB

          • memory/1996-64-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB

          • memory/1996-58-0x0000000001ED5000-0x0000000001EE6000-memory.dmp
            Filesize

            68KB

          • memory/1996-57-0x0000000074550000-0x0000000074AFB000-memory.dmp
            Filesize

            5.7MB