Analysis

  • max time kernel
    112s
  • max time network
    116s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2023 21:31

General

  • Target

    test.exe

  • Size

    31KB

  • MD5

    5ab6073a4ecb061d0d87f33fc42517ae

  • SHA1

    4f611c050a264436d0832622709fc5c500eaae0b

  • SHA256

    275c1d6827109fc66ea643290239b75928f455749d19de1fb60e0a2984dd44c5

  • SHA512

    85903f5a471d5ec09de913b1983c80283787842bb1aeff517207717706e76190f06a6af9e4f1221cbc929e572478815d65c7b5f93669583fe7a9c9da2a2d1d3b

  • SSDEEP

    768:BzirDp8pdvXyzx9uFwna/5nW3TvanQmIDUu0tixPj:ow68nQbkQVkYj

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:8080

Mutex

fc18f90cb05b06d57e182c1350fa6b6e

Attributes
  • reg_key

    fc18f90cb05b06d57e182c1350fa6b6e

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test.exe
    "C:\Users\Admin\AppData\Local\Temp\test.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe" "WindowsServices.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3756
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:992
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      Filesize

      31KB

      MD5

      5ab6073a4ecb061d0d87f33fc42517ae

      SHA1

      4f611c050a264436d0832622709fc5c500eaae0b

      SHA256

      275c1d6827109fc66ea643290239b75928f455749d19de1fb60e0a2984dd44c5

      SHA512

      85903f5a471d5ec09de913b1983c80283787842bb1aeff517207717706e76190f06a6af9e4f1221cbc929e572478815d65c7b5f93669583fe7a9c9da2a2d1d3b

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      Filesize

      31KB

      MD5

      5ab6073a4ecb061d0d87f33fc42517ae

      SHA1

      4f611c050a264436d0832622709fc5c500eaae0b

      SHA256

      275c1d6827109fc66ea643290239b75928f455749d19de1fb60e0a2984dd44c5

      SHA512

      85903f5a471d5ec09de913b1983c80283787842bb1aeff517207717706e76190f06a6af9e4f1221cbc929e572478815d65c7b5f93669583fe7a9c9da2a2d1d3b

    • memory/2112-118-0x0000000002E90000-0x0000000002EA0000-memory.dmp
      Filesize

      64KB

    • memory/2112-120-0x0000000002E90000-0x0000000002EA0000-memory.dmp
      Filesize

      64KB

    • memory/2452-127-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB

    • memory/2452-128-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB