Analysis

  • max time kernel
    151s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 13:18

General

  • Target

    eQ88ht5Z.exe

  • Size

    23KB

  • MD5

    a3e74200d636da0be8e6336b880b73ed

  • SHA1

    ce1dfb37201133556dee320cf26340808885acc4

  • SHA256

    5a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265

  • SHA512

    8102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

2.tcp.ngrok.io:13521

Mutex

112f8f7cd18bbf4b59b64dc60a84e780

Attributes
  • reg_key

    112f8f7cd18bbf4b59b64dc60a84e780

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eQ88ht5Z.exe
    "C:\Users\Admin\AppData\Local\Temp\eQ88ht5Z.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\Hack55.exe
      "C:\Users\Admin\AppData\Local\Temp\Hack55.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Hack55.exe" "Hack55.exe" ENABLE
        3⤵
          PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Hack55.exe
      MD5

      a3e74200d636da0be8e6336b880b73ed

      SHA1

      ce1dfb37201133556dee320cf26340808885acc4

      SHA256

      5a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265

      SHA512

      8102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1

    • C:\Users\Admin\AppData\Local\Temp\Hack55.exe
      MD5

      a3e74200d636da0be8e6336b880b73ed

      SHA1

      ce1dfb37201133556dee320cf26340808885acc4

      SHA256

      5a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265

      SHA512

      8102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1

    • \Users\Admin\AppData\Local\Temp\Hack55.exe
      MD5

      a3e74200d636da0be8e6336b880b73ed

      SHA1

      ce1dfb37201133556dee320cf26340808885acc4

      SHA256

      5a89e39ab6b87ed1d0810009c093db235fca513f11a49d13653dfb26534cb265

      SHA512

      8102cd1c68ee5bd404569a0d17d55be042569ff93a1579c5853da45c45e7cdadcc5bec05ee84e77a90c09c2b50e2c8239fdfb8d2cd62f152620b9a9a29907ea1

    • memory/524-57-0x0000000000000000-mapping.dmp
    • memory/524-61-0x0000000000140000-0x0000000000141000-memory.dmp
      Filesize

      4KB

    • memory/524-64-0x0000000000141000-0x0000000000142000-memory.dmp
      Filesize

      4KB

    • memory/564-62-0x0000000000000000-mapping.dmp
    • memory/1428-54-0x00000000768C1000-0x00000000768C3000-memory.dmp
      Filesize

      8KB

    • memory/1428-55-0x0000000001ED0000-0x0000000001ED1000-memory.dmp
      Filesize

      4KB