Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 08:11

General

  • Target

    15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe

  • Size

    51KB

  • MD5

    0a9af90d289135ef065a62a0dda8602f

  • SHA1

    12d4ecffca285a1aeb9eca710cca16c71f4231d1

  • SHA256

    15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

  • SHA512

    730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

jinn

C2

mouhamedjinn2.ddns.net:1177

Mutex

9174f01a6e44cbc9af1239d5bb1d7327

Attributes
  • reg_key

    9174f01a6e44cbc9af1239d5bb1d7327

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe
    "C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe
      "C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe"
      2⤵
        PID:1116
      • C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe
        "C:\Users\Admin\AppData\Local\Temp\15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
          "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
            "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:588
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Chrome.exe" "Chrome.exe" ENABLE
              5⤵
                PID:572

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
        MD5

        0a9af90d289135ef065a62a0dda8602f

        SHA1

        12d4ecffca285a1aeb9eca710cca16c71f4231d1

        SHA256

        15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

        SHA512

        730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

      • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
        MD5

        0a9af90d289135ef065a62a0dda8602f

        SHA1

        12d4ecffca285a1aeb9eca710cca16c71f4231d1

        SHA256

        15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

        SHA512

        730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

      • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
        MD5

        0a9af90d289135ef065a62a0dda8602f

        SHA1

        12d4ecffca285a1aeb9eca710cca16c71f4231d1

        SHA256

        15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

        SHA512

        730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

      • \Users\Admin\AppData\Local\Temp\Chrome.exe
        MD5

        0a9af90d289135ef065a62a0dda8602f

        SHA1

        12d4ecffca285a1aeb9eca710cca16c71f4231d1

        SHA256

        15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

        SHA512

        730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

      • \Users\Admin\AppData\Local\Temp\Chrome.exe
        MD5

        0a9af90d289135ef065a62a0dda8602f

        SHA1

        12d4ecffca285a1aeb9eca710cca16c71f4231d1

        SHA256

        15613d4d6864d22409277e56eff01c2b04e83562dd70f3fee12c675621a5971c

        SHA512

        730ad58241099b2aadbea6f7a9c90235c849f934877a2fc7cd7f9ed12ac015dd5c830c296f68b0fcbd811a9757c560d05a971b41b53a55b5455e75a662032128

      • memory/572-76-0x00000000751A1000-0x00000000751A3000-memory.dmp
        Filesize

        8KB

      • memory/572-75-0x0000000000000000-mapping.dmp
      • memory/588-70-0x000000000040748E-mapping.dmp
      • memory/588-77-0x00000000003A0000-0x00000000003A1000-memory.dmp
        Filesize

        4KB

      • memory/756-62-0x0000000000000000-mapping.dmp
      • memory/756-65-0x0000000000A00000-0x0000000000A01000-memory.dmp
        Filesize

        4KB

      • memory/756-74-0x0000000004720000-0x0000000004721000-memory.dmp
        Filesize

        4KB

      • memory/1268-60-0x00000000042B0000-0x00000000042B1000-memory.dmp
        Filesize

        4KB

      • memory/1268-53-0x0000000000C10000-0x0000000000C11000-memory.dmp
        Filesize

        4KB

      • memory/1268-55-0x00000000002E0000-0x00000000002E4000-memory.dmp
        Filesize

        16KB

      • memory/1660-58-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB

      • memory/1660-57-0x000000000040748E-mapping.dmp
      • memory/1660-56-0x0000000000400000-0x000000000040C000-memory.dmp
        Filesize

        48KB