Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2022 19:44

General

  • Target

    0x000a0000000122f5-56.exe

  • Size

    23KB

  • MD5

    ffa4d67e73388d5573b9e55a029800ab

  • SHA1

    929760e8f38433556280bc348609273e1d2d25e1

  • SHA256

    5cf17f3d1a5b7713a357bcd0473986e575733fdee5f10e390272793aeea92700

  • SHA512

    e50f469dc6ac8ed96d7f1a363823202319439e196b3689caf0a53ee4a31aab26b44c0c543e7f879b0268c9f2e6a9bc21797a3af28bb696a68f830ff9dc7dd81c

  • SSDEEP

    384:2sqS+ER6vRKXGYKRWVSujUtX9w6Dglo61Z5DVmRvR6JZlbw8hqIusZzZNHhy:Bf65K2Yf1jKRpcnumo

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

0.tcp.ngrok.io:17413

Mutex

ed0dbeeaea86b7db8fabde04117ddf70

Attributes
  • reg_key

    ed0dbeeaea86b7db8fabde04117ddf70

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x000a0000000122f5-56.exe
    "C:\Users\Admin\AppData\Local\Temp\0x000a0000000122f5-56.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    ffa4d67e73388d5573b9e55a029800ab

    SHA1

    929760e8f38433556280bc348609273e1d2d25e1

    SHA256

    5cf17f3d1a5b7713a357bcd0473986e575733fdee5f10e390272793aeea92700

    SHA512

    e50f469dc6ac8ed96d7f1a363823202319439e196b3689caf0a53ee4a31aab26b44c0c543e7f879b0268c9f2e6a9bc21797a3af28bb696a68f830ff9dc7dd81c

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    ffa4d67e73388d5573b9e55a029800ab

    SHA1

    929760e8f38433556280bc348609273e1d2d25e1

    SHA256

    5cf17f3d1a5b7713a357bcd0473986e575733fdee5f10e390272793aeea92700

    SHA512

    e50f469dc6ac8ed96d7f1a363823202319439e196b3689caf0a53ee4a31aab26b44c0c543e7f879b0268c9f2e6a9bc21797a3af28bb696a68f830ff9dc7dd81c

  • \Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    ffa4d67e73388d5573b9e55a029800ab

    SHA1

    929760e8f38433556280bc348609273e1d2d25e1

    SHA256

    5cf17f3d1a5b7713a357bcd0473986e575733fdee5f10e390272793aeea92700

    SHA512

    e50f469dc6ac8ed96d7f1a363823202319439e196b3689caf0a53ee4a31aab26b44c0c543e7f879b0268c9f2e6a9bc21797a3af28bb696a68f830ff9dc7dd81c

  • memory/768-54-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/768-55-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/768-61-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/1000-57-0x0000000000000000-mapping.dmp
  • memory/1000-62-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/1000-65-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/1988-63-0x0000000000000000-mapping.dmp