Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 12:33

General

  • Target

    0x0007000000005c51-56.exe

  • Size

    26KB

  • MD5

    24bf1ae1d62be5e1283fc4ddc9110dd9

  • SHA1

    7b60b080982e77eb4565dce877236297280fcf36

  • SHA256

    55cc06f563e305e118f8d9d6307e88de5f802cd36f6bdf394e17b95bf852bd69

  • SHA512

    b0b1228c90ac6f795c3ee641c94045023cfc8fea0dba82c37c382cc91376c3b03ca0900c82881d9c8d99363a4fdeca4e8bc758c47730444195d0c52703bef391

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

System

C2

2.tcp.ngrok.io:13817

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0007000000005c51-56.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0007000000005c51-56.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\ProgramData\System.exe
      "C:\ProgramData\System.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +r +s "C:\ProgramData\System.exe"
      2⤵
      • Views/modifies file attributes
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\System.exe
    Filesize

    26KB

    MD5

    24bf1ae1d62be5e1283fc4ddc9110dd9

    SHA1

    7b60b080982e77eb4565dce877236297280fcf36

    SHA256

    55cc06f563e305e118f8d9d6307e88de5f802cd36f6bdf394e17b95bf852bd69

    SHA512

    b0b1228c90ac6f795c3ee641c94045023cfc8fea0dba82c37c382cc91376c3b03ca0900c82881d9c8d99363a4fdeca4e8bc758c47730444195d0c52703bef391

  • C:\ProgramData\System.exe
    Filesize

    26KB

    MD5

    24bf1ae1d62be5e1283fc4ddc9110dd9

    SHA1

    7b60b080982e77eb4565dce877236297280fcf36

    SHA256

    55cc06f563e305e118f8d9d6307e88de5f802cd36f6bdf394e17b95bf852bd69

    SHA512

    b0b1228c90ac6f795c3ee641c94045023cfc8fea0dba82c37c382cc91376c3b03ca0900c82881d9c8d99363a4fdeca4e8bc758c47730444195d0c52703bef391

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk
    Filesize

    1KB

    MD5

    4305dec533b213e47666151f27321a03

    SHA1

    ad5e32c58bd165c64128ce02116e76b844eb0495

    SHA256

    b670339430811cf32cc7053cb8e9b80c8cde43998c9d22b2357d3a370149cf12

    SHA512

    1500f7db67762ced40e34b5a7b9d74f37fa766c725e5a44e43802535904c8537ecb80b75c9c80761ca0849f0090d153c5b92ca105c137b5f671f30262624b817

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnk
    Filesize

    1022B

    MD5

    6f2368d28f741910c6f122556254a657

    SHA1

    b962374626a1f96c6aa20865dddd32a390df293e

    SHA256

    b9c461577043f5f142417f5446f27a6b3e5b457a4fda5149e7417ed15f6b8e6d

    SHA512

    6f9abb9e717bb4bda7a0f142405783c390d2d0c403c37b956818c8e9c5ac4021a3079b3fa5c497188e7610338d93719e61bd09ed25f149171013c8fe801788f5

  • \ProgramData\System.exe
    Filesize

    26KB

    MD5

    24bf1ae1d62be5e1283fc4ddc9110dd9

    SHA1

    7b60b080982e77eb4565dce877236297280fcf36

    SHA256

    55cc06f563e305e118f8d9d6307e88de5f802cd36f6bdf394e17b95bf852bd69

    SHA512

    b0b1228c90ac6f795c3ee641c94045023cfc8fea0dba82c37c382cc91376c3b03ca0900c82881d9c8d99363a4fdeca4e8bc758c47730444195d0c52703bef391

  • \ProgramData\System.exe
    Filesize

    26KB

    MD5

    24bf1ae1d62be5e1283fc4ddc9110dd9

    SHA1

    7b60b080982e77eb4565dce877236297280fcf36

    SHA256

    55cc06f563e305e118f8d9d6307e88de5f802cd36f6bdf394e17b95bf852bd69

    SHA512

    b0b1228c90ac6f795c3ee641c94045023cfc8fea0dba82c37c382cc91376c3b03ca0900c82881d9c8d99363a4fdeca4e8bc758c47730444195d0c52703bef391

  • memory/976-58-0x0000000000000000-mapping.dmp
  • memory/976-66-0x0000000073F90000-0x000000007453B000-memory.dmp
    Filesize

    5.7MB

  • memory/976-67-0x0000000073F90000-0x000000007453B000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/1096-55-0x0000000073F90000-0x000000007453B000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-65-0x0000000073F90000-0x000000007453B000-memory.dmp
    Filesize

    5.7MB

  • memory/1716-64-0x0000000000000000-mapping.dmp