Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    07-04-2022 16:51

General

  • Target

    1c51743f17f9c5857d6ef3e2055d7e5c.exe

  • Size

    37KB

  • MD5

    1c51743f17f9c5857d6ef3e2055d7e5c

  • SHA1

    a7ff86648725f2113316fe43c3e090ecdddde833

  • SHA256

    e38f21ebea32604e4eb53752699175be72bff67e891a9bc5ba06538225554398

  • SHA512

    839246085d1e9ce3be6bf618e00812c223a0e7ad5d71d1debe7ce0a5e8653dfd66d0860f79382ec71edf97093e6e23a8e54313aad01ea6ed76b8a3fbacb33f22

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

hack

C2

6.tcp.ngrok.io:13420

Mutex

2bafb35469254e19405da7b6b658f17c

Attributes
  • reg_key

    2bafb35469254e19405da7b6b658f17c

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c51743f17f9c5857d6ef3e2055d7e5c.exe
    "C:\Users\Admin\AppData\Local\Temp\1c51743f17f9c5857d6ef3e2055d7e5c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Roaming\System.exe
      "C:\Users\Admin\AppData\Roaming\System.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System.exe" "System.exe" ENABLE
        3⤵
          PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\System.exe
      Filesize

      37KB

      MD5

      1c51743f17f9c5857d6ef3e2055d7e5c

      SHA1

      a7ff86648725f2113316fe43c3e090ecdddde833

      SHA256

      e38f21ebea32604e4eb53752699175be72bff67e891a9bc5ba06538225554398

      SHA512

      839246085d1e9ce3be6bf618e00812c223a0e7ad5d71d1debe7ce0a5e8653dfd66d0860f79382ec71edf97093e6e23a8e54313aad01ea6ed76b8a3fbacb33f22

    • C:\Users\Admin\AppData\Roaming\System.exe
      Filesize

      37KB

      MD5

      1c51743f17f9c5857d6ef3e2055d7e5c

      SHA1

      a7ff86648725f2113316fe43c3e090ecdddde833

      SHA256

      e38f21ebea32604e4eb53752699175be72bff67e891a9bc5ba06538225554398

      SHA512

      839246085d1e9ce3be6bf618e00812c223a0e7ad5d71d1debe7ce0a5e8653dfd66d0860f79382ec71edf97093e6e23a8e54313aad01ea6ed76b8a3fbacb33f22

    • \Users\Admin\AppData\Roaming\System.exe
      Filesize

      37KB

      MD5

      1c51743f17f9c5857d6ef3e2055d7e5c

      SHA1

      a7ff86648725f2113316fe43c3e090ecdddde833

      SHA256

      e38f21ebea32604e4eb53752699175be72bff67e891a9bc5ba06538225554398

      SHA512

      839246085d1e9ce3be6bf618e00812c223a0e7ad5d71d1debe7ce0a5e8653dfd66d0860f79382ec71edf97093e6e23a8e54313aad01ea6ed76b8a3fbacb33f22

    • memory/336-54-0x00000000755F1000-0x00000000755F3000-memory.dmp
      Filesize

      8KB

    • memory/336-55-0x00000000749B0000-0x0000000074F5B000-memory.dmp
      Filesize

      5.7MB

    • memory/1748-57-0x0000000000000000-mapping.dmp
    • memory/1748-61-0x00000000749B0000-0x0000000074F5B000-memory.dmp
      Filesize

      5.7MB

    • memory/1768-62-0x0000000000000000-mapping.dmp