Analysis

  • max time kernel
    169s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 22:37

General

  • Target

    71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed.exe

  • Size

    23KB

  • MD5

    6cc60294257416803c36384bfb1fdfd0

  • SHA1

    ce662ea4f2fa58ee81db8338b489bf47a8583796

  • SHA256

    71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed

  • SHA512

    5963541784376474df9d0af10b418f35287637acd4de20b415984975c4199cfd1dc4af60b602edbc58e4bfa2c12e73b962271ff54c1a7c9af609e9161558b067

  • SSDEEP

    384:nsqCm6yocx/Yp7jemiO0nd08/VQ6bgNQC5h7tmRvR6JZlbw8hqIusZzZBs:8SoQA6mlcrRpcnuR

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

ahmadhamodd2.no-ip.biz:3321

Mutex

609ac4547a4f541c744b04c437ad5428

Attributes
  • reg_key

    609ac4547a4f541c744b04c437ad5428

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed.exe
    "C:\Users\Admin\AppData\Local\Temp\71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\ProgramData\googil.exe
      "C:\ProgramData\googil.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\ProgramData\googil.exe" "googil.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\googil.exe
    Filesize

    23KB

    MD5

    6cc60294257416803c36384bfb1fdfd0

    SHA1

    ce662ea4f2fa58ee81db8338b489bf47a8583796

    SHA256

    71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed

    SHA512

    5963541784376474df9d0af10b418f35287637acd4de20b415984975c4199cfd1dc4af60b602edbc58e4bfa2c12e73b962271ff54c1a7c9af609e9161558b067

  • C:\ProgramData\googil.exe
    Filesize

    23KB

    MD5

    6cc60294257416803c36384bfb1fdfd0

    SHA1

    ce662ea4f2fa58ee81db8338b489bf47a8583796

    SHA256

    71cf8584c6fc6ea5e76da576e4cebb0a5088fa3b7ea3ab268308a624a104b4ed

    SHA512

    5963541784376474df9d0af10b418f35287637acd4de20b415984975c4199cfd1dc4af60b602edbc58e4bfa2c12e73b962271ff54c1a7c9af609e9161558b067

  • memory/676-133-0x0000000000000000-mapping.dmp
  • memory/676-137-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/676-139-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-132-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4280-136-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5036-138-0x0000000000000000-mapping.dmp