Analysis

  • max time kernel
    158s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-09-2021 08:13

General

  • Target

    48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781.exe

  • Size

    23KB

  • MD5

    72c391745df454a943727593554897dd

  • SHA1

    da75bba892bb982e62246e2e13135a69b8010440

  • SHA256

    48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781

  • SHA512

    2185660926d742b24412cd71f4040c0044f803d199d6fa9fcf9805af65de00dab4f29555a2cd4e9b54d14cd12bb00bf415d894bb0739a4ddc050068acfb51af7

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:5552

Mutex

0dc24807523d3cd24b54cd0996e4c49b

Attributes
  • reg_key

    0dc24807523d3cd24b54cd0996e4c49b

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781.exe
    "C:\Users\Admin\AppData\Local\Temp\48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      72c391745df454a943727593554897dd

      SHA1

      da75bba892bb982e62246e2e13135a69b8010440

      SHA256

      48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781

      SHA512

      2185660926d742b24412cd71f4040c0044f803d199d6fa9fcf9805af65de00dab4f29555a2cd4e9b54d14cd12bb00bf415d894bb0739a4ddc050068acfb51af7

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      72c391745df454a943727593554897dd

      SHA1

      da75bba892bb982e62246e2e13135a69b8010440

      SHA256

      48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781

      SHA512

      2185660926d742b24412cd71f4040c0044f803d199d6fa9fcf9805af65de00dab4f29555a2cd4e9b54d14cd12bb00bf415d894bb0739a4ddc050068acfb51af7

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      72c391745df454a943727593554897dd

      SHA1

      da75bba892bb982e62246e2e13135a69b8010440

      SHA256

      48c3a3ada659fff5dd6571878fa4e5aa4d0e0caf683c9d48e44f75c027835781

      SHA512

      2185660926d742b24412cd71f4040c0044f803d199d6fa9fcf9805af65de00dab4f29555a2cd4e9b54d14cd12bb00bf415d894bb0739a4ddc050068acfb51af7

    • memory/1304-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/1304-61-0x00000000009D0000-0x00000000009D1000-memory.dmp
      Filesize

      4KB

    • memory/1508-68-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x0000000000000000-mapping.dmp
    • memory/1660-67-0x0000000000C30000-0x0000000000C31000-memory.dmp
      Filesize

      4KB