Analysis

  • max time kernel
    149s
  • max time network
    190s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-09-2021 06:47

General

  • Target

    578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93.exe

  • Size

    22KB

  • MD5

    40a1f466f31cc1ef46edd731199024e9

  • SHA1

    2240782749be39ff160beda6a07187257736a863

  • SHA256

    578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93

  • SHA512

    025eba410df39c8789d7120f6f00966f301c2d2a2348530b4a36677424cd4d7e5651c65628c6ffca14e9b1a8f349de9da93215705823ed84730e39503774d17a

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

ttaahhaa4321.ddns.net:1177

Mutex

064a642c9a7c8d589d5c1f13c59a2c38

Attributes
  • reg_key

    064a642c9a7c8d589d5c1f13c59a2c38

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93.exe
    "C:\Users\Admin\AppData\Local\Temp\578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:1084

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      40a1f466f31cc1ef46edd731199024e9

      SHA1

      2240782749be39ff160beda6a07187257736a863

      SHA256

      578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93

      SHA512

      025eba410df39c8789d7120f6f00966f301c2d2a2348530b4a36677424cd4d7e5651c65628c6ffca14e9b1a8f349de9da93215705823ed84730e39503774d17a

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      40a1f466f31cc1ef46edd731199024e9

      SHA1

      2240782749be39ff160beda6a07187257736a863

      SHA256

      578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93

      SHA512

      025eba410df39c8789d7120f6f00966f301c2d2a2348530b4a36677424cd4d7e5651c65628c6ffca14e9b1a8f349de9da93215705823ed84730e39503774d17a

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      40a1f466f31cc1ef46edd731199024e9

      SHA1

      2240782749be39ff160beda6a07187257736a863

      SHA256

      578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93

      SHA512

      025eba410df39c8789d7120f6f00966f301c2d2a2348530b4a36677424cd4d7e5651c65628c6ffca14e9b1a8f349de9da93215705823ed84730e39503774d17a

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      40a1f466f31cc1ef46edd731199024e9

      SHA1

      2240782749be39ff160beda6a07187257736a863

      SHA256

      578be22ecfe0f4d1535ffbd827276d4ef93e93c6ac9bd33f55febdd72dbc9b93

      SHA512

      025eba410df39c8789d7120f6f00966f301c2d2a2348530b4a36677424cd4d7e5651c65628c6ffca14e9b1a8f349de9da93215705823ed84730e39503774d17a

    • memory/556-63-0x0000000000000000-mapping.dmp
    • memory/556-67-0x0000000000330000-0x0000000000331000-memory.dmp
      Filesize

      4KB

    • memory/1084-68-0x0000000000000000-mapping.dmp
    • memory/1988-59-0x00000000767B1000-0x00000000767B3000-memory.dmp
      Filesize

      8KB

    • memory/1988-60-0x0000000000460000-0x0000000000461000-memory.dmp
      Filesize

      4KB