Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    30-10-2021 20:36

General

  • Target

    ee0385983682322efe022225fb874aca.exe

  • Size

    37KB

  • MD5

    ee0385983682322efe022225fb874aca

  • SHA1

    e234165631472c98a62107356a2b55a8e9f8b5a1

  • SHA256

    5fa5bb5bf065b701ecbbbd704e302ca70eff2912cee39fd86f2b732372eb44f3

  • SHA512

    b72cf0802d84874b1a8101793694a25051ef8460383d73a02552fe4e945517f7c40b7654fcc7b864985bd49d3b1a5e33792625c6483e7e3be6dfe9b909a424c9

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.ngrok.io:12516

Mutex

004af031f7d2d163aaa3cb0e51c1f6fe

Attributes
  • reg_key

    004af031f7d2d163aaa3cb0e51c1f6fe

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee0385983682322efe022225fb874aca.exe
    "C:\Users\Admin\AppData\Local\Temp\ee0385983682322efe022225fb874aca.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\ProgramData\server.exe
      "C:\ProgramData\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\ProgramData\server.exe" "server.exe" ENABLE
        3⤵
          PID:912
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\server.exe
      MD5

      ee0385983682322efe022225fb874aca

      SHA1

      e234165631472c98a62107356a2b55a8e9f8b5a1

      SHA256

      5fa5bb5bf065b701ecbbbd704e302ca70eff2912cee39fd86f2b732372eb44f3

      SHA512

      b72cf0802d84874b1a8101793694a25051ef8460383d73a02552fe4e945517f7c40b7654fcc7b864985bd49d3b1a5e33792625c6483e7e3be6dfe9b909a424c9

    • C:\ProgramData\server.exe
      MD5

      ee0385983682322efe022225fb874aca

      SHA1

      e234165631472c98a62107356a2b55a8e9f8b5a1

      SHA256

      5fa5bb5bf065b701ecbbbd704e302ca70eff2912cee39fd86f2b732372eb44f3

      SHA512

      b72cf0802d84874b1a8101793694a25051ef8460383d73a02552fe4e945517f7c40b7654fcc7b864985bd49d3b1a5e33792625c6483e7e3be6dfe9b909a424c9

    • \ProgramData\server.exe
      MD5

      ee0385983682322efe022225fb874aca

      SHA1

      e234165631472c98a62107356a2b55a8e9f8b5a1

      SHA256

      5fa5bb5bf065b701ecbbbd704e302ca70eff2912cee39fd86f2b732372eb44f3

      SHA512

      b72cf0802d84874b1a8101793694a25051ef8460383d73a02552fe4e945517f7c40b7654fcc7b864985bd49d3b1a5e33792625c6483e7e3be6dfe9b909a424c9

    • memory/868-58-0x0000000000000000-mapping.dmp
    • memory/868-62-0x0000000000C00000-0x0000000000C01000-memory.dmp
      Filesize

      4KB

    • memory/912-63-0x0000000000000000-mapping.dmp
    • memory/1792-55-0x0000000074A31000-0x0000000074A33000-memory.dmp
      Filesize

      8KB

    • memory/1792-56-0x0000000000B50000-0x0000000000B51000-memory.dmp
      Filesize

      4KB

    • memory/1828-64-0x0000000000000000-mapping.dmp