Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:32

General

  • Target

    850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87.exe

  • Size

    37KB

  • MD5

    bb9d4ebcc754a7e6cb7536b735d85fdf

  • SHA1

    62a93b979c2634af2b39520df73249747bbed84c

  • SHA256

    850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87

  • SHA512

    e727a8e987da902339c6ceef93e163fedaa8a0a03c5e0784ac919653f0428f8723ebab7d232cef80bd1337956254c4333fba500ee85fdfdc2a80884822e48363

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

miop.ddns.net:2280

Mutex

18df5afc301de09badbb5fa494c2daf3

Attributes
  • reg_key

    18df5afc301de09badbb5fa494c2daf3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87.exe
    "C:\Users\Admin\AppData\Local\Temp\850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\server5.exe
      "C:\Users\Admin\AppData\Local\Temp\server5.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server5.exe" "server5.exe" ENABLE
        3⤵
          PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server5.exe
      Filesize

      37KB

      MD5

      bb9d4ebcc754a7e6cb7536b735d85fdf

      SHA1

      62a93b979c2634af2b39520df73249747bbed84c

      SHA256

      850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87

      SHA512

      e727a8e987da902339c6ceef93e163fedaa8a0a03c5e0784ac919653f0428f8723ebab7d232cef80bd1337956254c4333fba500ee85fdfdc2a80884822e48363

    • C:\Users\Admin\AppData\Local\Temp\server5.exe
      Filesize

      37KB

      MD5

      bb9d4ebcc754a7e6cb7536b735d85fdf

      SHA1

      62a93b979c2634af2b39520df73249747bbed84c

      SHA256

      850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87

      SHA512

      e727a8e987da902339c6ceef93e163fedaa8a0a03c5e0784ac919653f0428f8723ebab7d232cef80bd1337956254c4333fba500ee85fdfdc2a80884822e48363

    • \Users\Admin\AppData\Local\Temp\server5.exe
      Filesize

      37KB

      MD5

      bb9d4ebcc754a7e6cb7536b735d85fdf

      SHA1

      62a93b979c2634af2b39520df73249747bbed84c

      SHA256

      850072b510695bd8649daad557e371b869054361e888d1aa4ffa51cf8e8c7c87

      SHA512

      e727a8e987da902339c6ceef93e163fedaa8a0a03c5e0784ac919653f0428f8723ebab7d232cef80bd1337956254c4333fba500ee85fdfdc2a80884822e48363

    • memory/380-54-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/380-55-0x0000000074FE0000-0x000000007558B000-memory.dmp
      Filesize

      5.7MB

    • memory/736-57-0x0000000000000000-mapping.dmp
    • memory/736-61-0x0000000074FE0000-0x000000007558B000-memory.dmp
      Filesize

      5.7MB

    • memory/1320-62-0x0000000000000000-mapping.dmp