Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2022 18:26

General

  • Target

    Serveftgr.exe

  • Size

    93KB

  • MD5

    97266b25a791e68493ea2563306c7cf0

  • SHA1

    d161fff47235e7d60209b6feae74019e6d000297

  • SHA256

    f9dfaeff5fd22709b5cd29cb23c6f7c81f392f3a2d88c2bcf09fb4b599fb6f30

  • SHA512

    9eac60682d5ce4398dfd45449fde4272cba942fa01afe7034ef0b1393605f7a65997a52c9ae960d87d973dab1c9c2f0dfa339ae921470664f241a71cc9d82d09

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

c3VzaWFoYXQyNDE5OWEuZGRucy5uZXQStrik:NTU1Mg==

Mutex

a8f08fa23dbc544d76787e679872404a

Attributes
  • reg_key

    a8f08fa23dbc544d76787e679872404a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Drops startup file 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Serveftgr.exe
    "C:\Users\Admin\AppData\Local\Temp\Serveftgr.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1368
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Modifies Windows Firewall
        PID:676
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    93KB

    MD5

    97266b25a791e68493ea2563306c7cf0

    SHA1

    d161fff47235e7d60209b6feae74019e6d000297

    SHA256

    f9dfaeff5fd22709b5cd29cb23c6f7c81f392f3a2d88c2bcf09fb4b599fb6f30

    SHA512

    9eac60682d5ce4398dfd45449fde4272cba942fa01afe7034ef0b1393605f7a65997a52c9ae960d87d973dab1c9c2f0dfa339ae921470664f241a71cc9d82d09

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    93KB

    MD5

    97266b25a791e68493ea2563306c7cf0

    SHA1

    d161fff47235e7d60209b6feae74019e6d000297

    SHA256

    f9dfaeff5fd22709b5cd29cb23c6f7c81f392f3a2d88c2bcf09fb4b599fb6f30

    SHA512

    9eac60682d5ce4398dfd45449fde4272cba942fa01afe7034ef0b1393605f7a65997a52c9ae960d87d973dab1c9c2f0dfa339ae921470664f241a71cc9d82d09

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    3eb8a6afa534fadc147aa70dea76e863

    SHA1

    03b827d99098f69c9f126679598f7166c99d1624

    SHA256

    d3d1d98df443947ab0b52378acbb5f5c21593677b45f0403b3831c93d8be7fca

    SHA512

    b9d20e1f18dd2dc9a71e436e5c27854196f1f8f0adfbf59aed9d70ab83b88c2c39958720508e87d98f8cb23dcb7bbaa81825406439edcc07b6d2ee310acd4327

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    93KB

    MD5

    97266b25a791e68493ea2563306c7cf0

    SHA1

    d161fff47235e7d60209b6feae74019e6d000297

    SHA256

    f9dfaeff5fd22709b5cd29cb23c6f7c81f392f3a2d88c2bcf09fb4b599fb6f30

    SHA512

    9eac60682d5ce4398dfd45449fde4272cba942fa01afe7034ef0b1393605f7a65997a52c9ae960d87d973dab1c9c2f0dfa339ae921470664f241a71cc9d82d09

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    93KB

    MD5

    97266b25a791e68493ea2563306c7cf0

    SHA1

    d161fff47235e7d60209b6feae74019e6d000297

    SHA256

    f9dfaeff5fd22709b5cd29cb23c6f7c81f392f3a2d88c2bcf09fb4b599fb6f30

    SHA512

    9eac60682d5ce4398dfd45449fde4272cba942fa01afe7034ef0b1393605f7a65997a52c9ae960d87d973dab1c9c2f0dfa339ae921470664f241a71cc9d82d09

  • memory/676-67-0x0000000000000000-mapping.dmp
  • memory/1212-55-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1212-62-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1212-54-0x0000000075731000-0x0000000075733000-memory.dmp
    Filesize

    8KB

  • memory/1368-65-0x0000000000000000-mapping.dmp
  • memory/1648-64-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-58-0x0000000000000000-mapping.dmp
  • memory/1648-71-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-72-0x0000000001E65000-0x0000000001E76000-memory.dmp
    Filesize

    68KB

  • memory/1648-73-0x0000000001E65000-0x0000000001E76000-memory.dmp
    Filesize

    68KB

  • memory/1820-68-0x0000000000000000-mapping.dmp