Analysis

  • max time kernel
    47s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 02:30

General

  • Target

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549.exe

  • Size

    113KB

  • MD5

    804ab4cb9903d259120e591ac565e5c0

  • SHA1

    11955010086627d54c94c1172455c71417f0a31d

  • SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

  • SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

hack

C2

thec0de-22249.portmap.io:22249

Mutex

ac92d1ea6bee0411dba544616f4313da

Attributes
  • reg_key

    ac92d1ea6bee0411dba544616f4313da

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549.exe
    "C:\Users\Admin\AppData\Local\Temp\60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549.exe
      "C:\Users\Admin\AppData\Local\Temp\60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1136 -s 48868
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:560

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    113KB

    MD5

    804ab4cb9903d259120e591ac565e5c0

    SHA1

    11955010086627d54c94c1172455c71417f0a31d

    SHA256

    60750c9f862c0e8d042d8d7be60e1701c57b2a5da6ff58dca31e54a7a0785549

    SHA512

    180b4eaf31a94ab689e5c4214f521f88e3fa7c6ca273e2e3ae86f65fa9140d743e8a2a996c441d06df39731b2235d73e59c34dc0cd195214475911f1f73ab528

  • memory/560-74-0x0000000000000000-mapping.dmp
  • memory/1136-73-0x00000000000D0000-0x00000000000F4000-memory.dmp
    Filesize

    144KB

  • memory/1136-70-0x0000000000000000-mapping.dmp
  • memory/1512-54-0x0000000000FE0000-0x0000000001004000-memory.dmp
    Filesize

    144KB

  • memory/1512-56-0x0000000000210000-0x000000000021A000-memory.dmp
    Filesize

    40KB

  • memory/1512-55-0x00000000001B0000-0x00000000001B6000-memory.dmp
    Filesize

    24KB

  • memory/1944-60-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-68-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1944-67-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-65-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-63-0x000000000040749E-mapping.dmp
  • memory/1944-62-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-61-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-58-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1944-57-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB