Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-09-2021 08:11

General

  • Target

    a4f78e77907d8ea06d93912ebc29d191629c47270d87882ed9e8948a3bbb77c2.exe

  • Size

    61KB

  • MD5

    944c114e02b1d7fdc46e0b495cfc01c3

  • SHA1

    0b810447828a36ce22d905c0a5ca8ce6f38700ba

  • SHA256

    a4f78e77907d8ea06d93912ebc29d191629c47270d87882ed9e8948a3bbb77c2

  • SHA512

    c5c30fdd8d2dbda2cfa1a10d56d7a7485cd0d565e49542fa6f9dd9c05ce2606feaef4855656ceab4e8f3bb60dd13f4fc564e6566ec23dcec8d8aca8d6b2d071c

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

@ HaCkInG By Dr WeSt @

C2

w187.ddns.net:2020

Mutex

4ef9538b5a577a1bd3c1a578ea50c133

Attributes
  • reg_key

    4ef9538b5a577a1bd3c1a578ea50c133

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4f78e77907d8ea06d93912ebc29d191629c47270d87882ed9e8948a3bbb77c2.exe
    "C:\Users\Admin\AppData\Local\Temp\a4f78e77907d8ea06d93912ebc29d191629c47270d87882ed9e8948a3bbb77c2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      "C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
        "C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe" "Windows Audio Device Graph Isolation .exe" ENABLE
          4⤵
            PID:2236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe
      MD5

      1b6071dc1c6ca35c780dc5dcf5392ba3

      SHA1

      c331def6c09f8c82bc71826b9df035e8fcc5059d

      SHA256

      89a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721

      SHA512

      7b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56

    • memory/2216-123-0x0000000000000000-mapping.dmp
    • memory/2216-126-0x0000000002F30000-0x0000000002F31000-memory.dmp
      Filesize

      4KB

    • memory/2236-127-0x0000000000000000-mapping.dmp
    • memory/2428-115-0x0000000000400000-0x0000000000401000-memory.dmp
      Filesize

      4KB

    • memory/2428-117-0x0000000004930000-0x0000000004931000-memory.dmp
      Filesize

      4KB

    • memory/2428-118-0x0000000004920000-0x0000000004921000-memory.dmp
      Filesize

      4KB

    • memory/2740-119-0x0000000000000000-mapping.dmp
    • memory/2740-122-0x0000000002E20000-0x0000000002E21000-memory.dmp
      Filesize

      4KB