Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 22:29

General

  • Target

    56a93141da5e548bbb1b51d75c1c6eb4.exe

  • Size

    37KB

  • MD5

    56a93141da5e548bbb1b51d75c1c6eb4

  • SHA1

    220b3777cd9a82fb7ec3df41fe5671afbbff48e5

  • SHA256

    e9bf3fc00ed911d03f986e4ee8bc199835d75b2772c4089351a3e81f6a723558

  • SHA512

    48829aed487046290e28ab2e1e6db0f2084721e7fbf4766d148f17531dcca5fbc0e63cfdfbd9d9574a7c551320eb488e130be2f2776138abde7901bed5227abd

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

6.tcp.eu.ngrok.io:12180

Mutex

27a24c123d1e61d690116d6e2ecb6791

Attributes
  • reg_key

    27a24c123d1e61d690116d6e2ecb6791

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56a93141da5e548bbb1b51d75c1c6eb4.exe
    "C:\Users\Admin\AppData\Local\Temp\56a93141da5e548bbb1b51d75c1c6eb4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\server.exe
      "C:\Users\Admin\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:608
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\server.exe
    Filesize

    37KB

    MD5

    56a93141da5e548bbb1b51d75c1c6eb4

    SHA1

    220b3777cd9a82fb7ec3df41fe5671afbbff48e5

    SHA256

    e9bf3fc00ed911d03f986e4ee8bc199835d75b2772c4089351a3e81f6a723558

    SHA512

    48829aed487046290e28ab2e1e6db0f2084721e7fbf4766d148f17531dcca5fbc0e63cfdfbd9d9574a7c551320eb488e130be2f2776138abde7901bed5227abd

  • C:\Users\Admin\server.exe
    Filesize

    37KB

    MD5

    56a93141da5e548bbb1b51d75c1c6eb4

    SHA1

    220b3777cd9a82fb7ec3df41fe5671afbbff48e5

    SHA256

    e9bf3fc00ed911d03f986e4ee8bc199835d75b2772c4089351a3e81f6a723558

    SHA512

    48829aed487046290e28ab2e1e6db0f2084721e7fbf4766d148f17531dcca5fbc0e63cfdfbd9d9574a7c551320eb488e130be2f2776138abde7901bed5227abd

  • \Users\Admin\server.exe
    Filesize

    37KB

    MD5

    56a93141da5e548bbb1b51d75c1c6eb4

    SHA1

    220b3777cd9a82fb7ec3df41fe5671afbbff48e5

    SHA256

    e9bf3fc00ed911d03f986e4ee8bc199835d75b2772c4089351a3e81f6a723558

    SHA512

    48829aed487046290e28ab2e1e6db0f2084721e7fbf4766d148f17531dcca5fbc0e63cfdfbd9d9574a7c551320eb488e130be2f2776138abde7901bed5227abd

  • memory/608-58-0x0000000000000000-mapping.dmp
  • memory/608-63-0x0000000075020000-0x00000000755CB000-memory.dmp
    Filesize

    5.7MB

  • memory/608-66-0x0000000075020000-0x00000000755CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-64-0x0000000000000000-mapping.dmp
  • memory/1940-54-0x0000000076A21000-0x0000000076A23000-memory.dmp
    Filesize

    8KB

  • memory/1940-55-0x0000000075020000-0x00000000755CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1940-56-0x0000000075020000-0x00000000755CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1940-62-0x0000000075020000-0x00000000755CB000-memory.dmp
    Filesize

    5.7MB