Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 17:14

General

  • Target

    f93f0a6039b2f950fc05ad77515383fd.exe

  • Size

    23KB

  • MD5

    f93f0a6039b2f950fc05ad77515383fd

  • SHA1

    d0d5c0beaaca0e42fbac50ec72dd3da4940778ab

  • SHA256

    8dffff5dcf24524447213dd02686c1d880c909134f73b9c65c0c8e0a64e9b091

  • SHA512

    e4be0b88d5444633bf2b2282ac72cc0054e2ac76a3ee690136a0dcff06e5ee9a92b2f2148eb1109652f7c3faab13f2e9f92f49e55904383420b2da5de0ef6b95

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

192.168.10.32:8080

Mutex

c3d68c9fc93fbaa07853ddcb3db39f17

Attributes
  • reg_key

    c3d68c9fc93fbaa07853ddcb3db39f17

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f93f0a6039b2f950fc05ad77515383fd.exe
    "C:\Users\Admin\AppData\Local\Temp\f93f0a6039b2f950fc05ad77515383fd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\game.exe
      "C:\Users\Admin\AppData\Local\Temp\game.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\game.exe" "game.exe" ENABLE
        3⤵
          PID:556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\game.exe
      MD5

      f93f0a6039b2f950fc05ad77515383fd

      SHA1

      d0d5c0beaaca0e42fbac50ec72dd3da4940778ab

      SHA256

      8dffff5dcf24524447213dd02686c1d880c909134f73b9c65c0c8e0a64e9b091

      SHA512

      e4be0b88d5444633bf2b2282ac72cc0054e2ac76a3ee690136a0dcff06e5ee9a92b2f2148eb1109652f7c3faab13f2e9f92f49e55904383420b2da5de0ef6b95

    • C:\Users\Admin\AppData\Local\Temp\game.exe
      MD5

      f93f0a6039b2f950fc05ad77515383fd

      SHA1

      d0d5c0beaaca0e42fbac50ec72dd3da4940778ab

      SHA256

      8dffff5dcf24524447213dd02686c1d880c909134f73b9c65c0c8e0a64e9b091

      SHA512

      e4be0b88d5444633bf2b2282ac72cc0054e2ac76a3ee690136a0dcff06e5ee9a92b2f2148eb1109652f7c3faab13f2e9f92f49e55904383420b2da5de0ef6b95

    • memory/556-5-0x0000000000000000-mapping.dmp
    • memory/2312-2-0x0000000000000000-mapping.dmp