Analysis

  • max time kernel
    4294215s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    14-03-2022 17:24

General

  • Target

    b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5.exe

  • Size

    1.0MB

  • MD5

    20917a3dd1b362aa03532d623fbb1622

  • SHA1

    b8102145d3937c2ad99f03dd9ee8da4478b0a4a4

  • SHA256

    b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5

  • SHA512

    ce3a5d405be750e1706b8609b2fe391740af446205651f3a93fb5bf3f911ff83ae8af526f13fcefdde0c4a36873d4a04756b40779d1cb4525251aad0407175b8

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacK

C2

127.0.0.1:1234

Mutex

8a6179254fb2f1e73fe707c1a92f1876

Attributes
  • reg_key

    8a6179254fb2f1e73fe707c1a92f1876

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Nirsoft 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5.exe
    "C:\Users\Admin\AppData\Local\Temp\b8b02e781ca3b049b61e31b5b3f508ac1ecffd335a6c6c83b7dbc1de88e69ed5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Users\Admin\AppData\Roaming\server.exe
        "C:\Users\Admin\AppData\Roaming\server.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
          4⤵
            PID:1800
      • C:\Users\Admin\AppData\Local\Temp\Process Modules DLL.exe
        "C:\Users\Admin\AppData\Local\Temp\Process Modules DLL.exe"
        2⤵
        • Executes dropped EXE
        PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Process Modules DLL.exe
      MD5

      d27ba7e620a8c3a36b62d3a983d3fe61

      SHA1

      ac86faf6c358002254a032d4f7a9bdbef093c573

      SHA256

      3d793d0f14382c8f28ba9efd2f35bfb18c2abaf5f4654d81726ddebe4310fa07

      SHA512

      e0ef5dac3c50fe6bf1e03116dd7239d89c85d0a47bf2254705c1f4527b1b4843cc5b04ed76d5f618a61f127c6b54587e2e02f7050525d819f6aa3b93ede91a00

    • C:\Users\Admin\AppData\Local\Temp\Process Modules DLL.exe
      MD5

      d27ba7e620a8c3a36b62d3a983d3fe61

      SHA1

      ac86faf6c358002254a032d4f7a9bdbef093c573

      SHA256

      3d793d0f14382c8f28ba9efd2f35bfb18c2abaf5f4654d81726ddebe4310fa07

      SHA512

      e0ef5dac3c50fe6bf1e03116dd7239d89c85d0a47bf2254705c1f4527b1b4843cc5b04ed76d5f618a61f127c6b54587e2e02f7050525d819f6aa3b93ede91a00

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • \Users\Admin\AppData\Local\Temp\Process Modules DLL.exe
      MD5

      d27ba7e620a8c3a36b62d3a983d3fe61

      SHA1

      ac86faf6c358002254a032d4f7a9bdbef093c573

      SHA256

      3d793d0f14382c8f28ba9efd2f35bfb18c2abaf5f4654d81726ddebe4310fa07

      SHA512

      e0ef5dac3c50fe6bf1e03116dd7239d89c85d0a47bf2254705c1f4527b1b4843cc5b04ed76d5f618a61f127c6b54587e2e02f7050525d819f6aa3b93ede91a00

    • \Users\Admin\AppData\Local\Temp\Server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • \Users\Admin\AppData\Roaming\server.exe
      MD5

      cd756c506aedc1507c79b7c81d51dfe0

      SHA1

      0428b30df265076b61499266050ecbb461b1ae95

      SHA256

      3a06815118520f21257729a0ef3a86159f927a9b0f598f442fc2b699b9a8adff

      SHA512

      9fde72774fd3deba541c69e37343a10e600f6bf4c5111b670397d4740d4d5405c7ba4b0436d12fc796c3662381ec62b226e6801685f5eff75cc7df069bd1f062

    • memory/560-66-0x0000000000F40000-0x000000000103C000-memory.dmp
      Filesize

      1008KB

    • memory/560-62-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp
      Filesize

      9.9MB

    • memory/560-73-0x0000000000C10000-0x0000000000C12000-memory.dmp
      Filesize

      8KB

    • memory/768-72-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/768-71-0x0000000074AC0000-0x000000007506B000-memory.dmp
      Filesize

      5.7MB

    • memory/1032-54-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
      Filesize

      8KB

    • memory/1112-64-0x0000000074AC0000-0x000000007506B000-memory.dmp
      Filesize

      5.7MB

    • memory/1112-65-0x0000000074AC0000-0x000000007506B000-memory.dmp
      Filesize

      5.7MB

    • memory/1112-63-0x00000000022B0000-0x00000000022B1000-memory.dmp
      Filesize

      4KB