Analysis

  • max time kernel
    169s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    22-10-2021 18:44

General

  • Target

    ad0f6231d44f6d0e08379256a3f765c0.exe

  • Size

    432KB

  • MD5

    ad0f6231d44f6d0e08379256a3f765c0

  • SHA1

    765c2ba3990b9c2a603a0012dfac8e34e39eda38

  • SHA256

    a665eae243d8d987de7378c95a9e7894d95b7ca6632e7455dcb9431870e67016

  • SHA512

    8bcf9c48c9137b897194cd757ff80153462ce2ad2f2d468ab70ba4479808f3a8bd99006d50a0802289de43092b7079286a86091674d0173325b50ad089309eb0

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

2021

C2

aqq.linkpc.net:999

Mutex

a1776750d898d3976ceabc94432acfb1

Attributes
  • reg_key

    a1776750d898d3976ceabc94432acfb1

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad0f6231d44f6d0e08379256a3f765c0.exe
    "C:\Users\Admin\AppData\Local\Temp\ad0f6231d44f6d0e08379256a3f765c0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Users\Admin\AppData\Roaming\System64.exe
      "C:\Users\Admin\AppData\Roaming\System64.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System64.exe" "System64.exe" ENABLE
        3⤵
          PID:632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\System64.exe
      MD5

      ad0f6231d44f6d0e08379256a3f765c0

      SHA1

      765c2ba3990b9c2a603a0012dfac8e34e39eda38

      SHA256

      a665eae243d8d987de7378c95a9e7894d95b7ca6632e7455dcb9431870e67016

      SHA512

      8bcf9c48c9137b897194cd757ff80153462ce2ad2f2d468ab70ba4479808f3a8bd99006d50a0802289de43092b7079286a86091674d0173325b50ad089309eb0

    • C:\Users\Admin\AppData\Roaming\System64.exe
      MD5

      ad0f6231d44f6d0e08379256a3f765c0

      SHA1

      765c2ba3990b9c2a603a0012dfac8e34e39eda38

      SHA256

      a665eae243d8d987de7378c95a9e7894d95b7ca6632e7455dcb9431870e67016

      SHA512

      8bcf9c48c9137b897194cd757ff80153462ce2ad2f2d468ab70ba4479808f3a8bd99006d50a0802289de43092b7079286a86091674d0173325b50ad089309eb0

    • memory/504-118-0x00000000003E0000-0x00000000003E1000-memory.dmp
      Filesize

      4KB

    • memory/504-120-0x0000000000880000-0x0000000000886000-memory.dmp
      Filesize

      24KB

    • memory/632-127-0x0000000000000000-mapping.dmp
    • memory/2232-121-0x0000000000000000-mapping.dmp
    • memory/2232-128-0x00000000016E0000-0x00000000016E2000-memory.dmp
      Filesize

      8KB