Analysis

  • max time kernel
    149s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:53

General

  • Target

    121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e.exe

  • Size

    29KB

  • MD5

    b4f97e12a60f4f5c9a7a70faa5a7b092

  • SHA1

    a83f6c40df8f95bd7f6f09b092dc6577b8008fff

  • SHA256

    121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e

  • SHA512

    39559be30f2155a0040ea9e39edde34f6fb95d8c65efecb59887c78b5905301d4f652957b15c657f293574e4cde8d6e203bf18ef90b3d7666b61284a431ccb5c

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

joao2412.ddns.net:1177

Mutex

81ed0e74a40ed4fe8a36a7b819c4279f

Attributes
  • reg_key

    81ed0e74a40ed4fe8a36a7b819c4279f

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e.exe
    "C:\Users\Admin\AppData\Local\Temp\121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\Trojan.exe
      "C:\Windows\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
          PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Trojan.exe
      Filesize

      29KB

      MD5

      b4f97e12a60f4f5c9a7a70faa5a7b092

      SHA1

      a83f6c40df8f95bd7f6f09b092dc6577b8008fff

      SHA256

      121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e

      SHA512

      39559be30f2155a0040ea9e39edde34f6fb95d8c65efecb59887c78b5905301d4f652957b15c657f293574e4cde8d6e203bf18ef90b3d7666b61284a431ccb5c

    • C:\Windows\Trojan.exe
      Filesize

      29KB

      MD5

      b4f97e12a60f4f5c9a7a70faa5a7b092

      SHA1

      a83f6c40df8f95bd7f6f09b092dc6577b8008fff

      SHA256

      121df38e767b1b2b97511a9edebe0023462cba685ea27b8f8776bd2304fcfb9e

      SHA512

      39559be30f2155a0040ea9e39edde34f6fb95d8c65efecb59887c78b5905301d4f652957b15c657f293574e4cde8d6e203bf18ef90b3d7666b61284a431ccb5c

    • memory/940-59-0x0000000000000000-mapping.dmp
    • memory/1160-55-0x0000000000000000-mapping.dmp
    • memory/1160-62-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1660-54-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1660-60-0x0000000074B10000-0x00000000750BB000-memory.dmp
      Filesize

      5.7MB