Analysis

  • max time kernel
    155s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-09-2021 06:14

General

  • Target

    62cc0a6c49abdef2906b8d9ebb2f60605ca5755d04d187e0b41682de13767e59.exe

  • Size

    55KB

  • MD5

    c88342b7f4b583c47b42dc05640b4056

  • SHA1

    7be1282dcf2ef52f83532eb25217c66ed7084aa5

  • SHA256

    62cc0a6c49abdef2906b8d9ebb2f60605ca5755d04d187e0b41682de13767e59

  • SHA512

    495084793684e208097aa1029b0875f83f57b0187b9bdd11acc99a5028d143c36314ff95796195b453b7558bd58ef99541c516fba61981b08afa739c033fb08c

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

@ HaCkInG By Dr WeSt @

C2

w187.ddns.net:2020

Mutex

4ef9538b5a577a1bd3c1a578ea50c133

Attributes
  • reg_key

    4ef9538b5a577a1bd3c1a578ea50c133

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62cc0a6c49abdef2906b8d9ebb2f60605ca5755d04d187e0b41682de13767e59.exe
    "C:\Users\Admin\AppData\Local\Temp\62cc0a6c49abdef2906b8d9ebb2f60605ca5755d04d187e0b41682de13767e59.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      "C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
        "C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe" "Windows Audio Device Graph Isolation .exe" ENABLE
          4⤵
            PID:1044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • \Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • \Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • \Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • \Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • memory/1044-78-0x0000000000000000-mapping.dmp
    • memory/1660-60-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/1660-63-0x0000000004670000-0x0000000004671000-memory.dmp
      Filesize

      4KB

    • memory/1660-62-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/1752-77-0x0000000002080000-0x0000000002081000-memory.dmp
      Filesize

      4KB

    • memory/1752-73-0x0000000000000000-mapping.dmp
    • memory/2040-66-0x0000000000000000-mapping.dmp
    • memory/2040-70-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB