Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 21:19

General

  • Target

    a31e6ca5620db4da55f0ad19e6ce16ef.exe

  • Size

    37KB

  • MD5

    a31e6ca5620db4da55f0ad19e6ce16ef

  • SHA1

    76977e85c771c15beb0e68054d372528013544fd

  • SHA256

    5c4644f3f478085f4731a7cb10da859599837a8f5315be6d9e549029bc5c5892

  • SHA512

    7d767df06e4df25af4cdee1526d8bc5e158748a7bd9ca56e6af571f06e1508e616b274f996a23e242f8ec6c42dab06663e5d1a341596d5fd84804d526dc6de08

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

4.tcp.ngrok.io:12732

Mutex

9e02680d81daa6109823601d69f471c3

Attributes
  • reg_key

    9e02680d81daa6109823601d69f471c3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a31e6ca5620db4da55f0ad19e6ce16ef.exe
    "C:\Users\Admin\AppData\Local\Temp\a31e6ca5620db4da55f0ad19e6ce16ef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      a31e6ca5620db4da55f0ad19e6ce16ef

      SHA1

      76977e85c771c15beb0e68054d372528013544fd

      SHA256

      5c4644f3f478085f4731a7cb10da859599837a8f5315be6d9e549029bc5c5892

      SHA512

      7d767df06e4df25af4cdee1526d8bc5e158748a7bd9ca56e6af571f06e1508e616b274f996a23e242f8ec6c42dab06663e5d1a341596d5fd84804d526dc6de08

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      a31e6ca5620db4da55f0ad19e6ce16ef

      SHA1

      76977e85c771c15beb0e68054d372528013544fd

      SHA256

      5c4644f3f478085f4731a7cb10da859599837a8f5315be6d9e549029bc5c5892

      SHA512

      7d767df06e4df25af4cdee1526d8bc5e158748a7bd9ca56e6af571f06e1508e616b274f996a23e242f8ec6c42dab06663e5d1a341596d5fd84804d526dc6de08

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      a31e6ca5620db4da55f0ad19e6ce16ef

      SHA1

      76977e85c771c15beb0e68054d372528013544fd

      SHA256

      5c4644f3f478085f4731a7cb10da859599837a8f5315be6d9e549029bc5c5892

      SHA512

      7d767df06e4df25af4cdee1526d8bc5e158748a7bd9ca56e6af571f06e1508e616b274f996a23e242f8ec6c42dab06663e5d1a341596d5fd84804d526dc6de08

    • memory/924-63-0x0000000000000000-mapping.dmp
    • memory/1484-58-0x0000000000000000-mapping.dmp
    • memory/1484-62-0x0000000000350000-0x0000000000351000-memory.dmp
      Filesize

      4KB

    • memory/2040-55-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
      Filesize

      4KB

    • memory/2040-56-0x0000000076761000-0x0000000076763000-memory.dmp
      Filesize

      8KB