Analysis

  • max time kernel
    152s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 00:53

General

  • Target

    a042ebd200961961b486b39c5fb6cf7b27c28eeb1f071c8bc77cddc21b273e2c.exe

  • Size

    78KB

  • MD5

    65801ee322295adee592540bd1cbc470

  • SHA1

    022de8d3fc0765b55dbf8af76cb5e5dd347e8e81

  • SHA256

    a042ebd200961961b486b39c5fb6cf7b27c28eeb1f071c8bc77cddc21b273e2c

  • SHA512

    89ef9b1e069916ec26fc8cd564b28afba30fe2a6dae07c7b06231501201e10cce623324e6a5fae3edc816d01cdab05c3aa0588aba64d93712b74d5785b794ad3

  • SSDEEP

    1536:y4xezRy3hznqnFuSKkTHvDtcArxz2mCjZ+WwdU8HBsodO22aD:y4xezMWFuKPDBdzdLHBsodO22aD

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

narutohacker2213.ddns.net:5190

Mutex

2591884f286c1e789ae45f6cf3f86751

Attributes
  • reg_key

    2591884f286c1e789ae45f6cf3f86751

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a042ebd200961961b486b39c5fb6cf7b27c28eeb1f071c8bc77cddc21b273e2c.exe
    "C:\Users\Admin\AppData\Local\Temp\a042ebd200961961b486b39c5fb6cf7b27c28eeb1f071c8bc77cddc21b273e2c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Users\Admin\AppData\Local\Temp\Gerenciador De Audio Do Windows.exe
      "C:\Users\Admin\AppData\Local\Temp\Gerenciador De Audio Do Windows.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Roaming\server.exe
        "C:\Users\Admin\AppData\Roaming\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Gerenciador De Audio Do Windows.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • C:\Users\Admin\AppData\Local\Temp\Gerenciador De Audio Do Windows.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • \Users\Admin\AppData\Local\Temp\Gerenciador De Audio Do Windows.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • \Users\Admin\AppData\Roaming\server.exe
    Filesize

    46KB

    MD5

    1ffbc2e39dfbcce1042e5fd60abb5085

    SHA1

    0cb869070044df23171ca41c785c2579b75497bf

    SHA256

    4ce66ebded028e77a3c8b43d918cc02c66b6e558aa8b12ec61d33de9817d859c

    SHA512

    da4256b892760c58f2331d8fdc46e682c1c8190b5209d8608a898952bf1316e75fe99bf4c5ca9e237a4276fd3d42f7ba6c6af10f8e184ef28ca52c1720786c08

  • memory/616-69-0x000000006F350000-0x000000006F8FB000-memory.dmp
    Filesize

    5.7MB

  • memory/616-72-0x000000006F350000-0x000000006F8FB000-memory.dmp
    Filesize

    5.7MB

  • memory/616-64-0x0000000000000000-mapping.dmp
  • memory/1396-70-0x0000000000000000-mapping.dmp
  • memory/1608-54-0x00000000003D0000-0x00000000003DE000-memory.dmp
    Filesize

    56KB

  • memory/1608-56-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/1608-55-0x0000000000270000-0x000000000027E000-memory.dmp
    Filesize

    56KB

  • memory/1872-58-0x0000000000000000-mapping.dmp
  • memory/1872-68-0x000000006F350000-0x000000006F8FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1872-62-0x000000006F350000-0x000000006F8FB000-memory.dmp
    Filesize

    5.7MB