Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 16:53

General

  • Target

    e24422a7262bea6034d20d759f6e5787.exe

  • Size

    23KB

  • MD5

    e24422a7262bea6034d20d759f6e5787

  • SHA1

    f37f1d5521e74bd04d8336624d8e0918a5f780e5

  • SHA256

    36bd6850126b5f7b37d9627f4adbabd4ea13cc5db45fbc8ead58cfa43dd0f8fc

  • SHA512

    f1eee9aac8f4dca02ab7a6b2327e8f0fd1469ae327eb5058b500816f29be47c29b96863f67f1a0f5f9b6a9a60288ae6c95d72fd13f28b3e4b61ad615a39fac48

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

bae

C2

asasasbb.hopto.org:81

Mutex

90ea31345bb2b19708b6ad94c9a81128

Attributes
  • reg_key

    90ea31345bb2b19708b6ad94c9a81128

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e24422a7262bea6034d20d759f6e5787.exe
    "C:\Users\Admin\AppData\Local\Temp\e24422a7262bea6034d20d759f6e5787.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Roaming\server.exe
      "C:\Users\Admin\AppData\Roaming\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
        3⤵
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      e24422a7262bea6034d20d759f6e5787

      SHA1

      f37f1d5521e74bd04d8336624d8e0918a5f780e5

      SHA256

      36bd6850126b5f7b37d9627f4adbabd4ea13cc5db45fbc8ead58cfa43dd0f8fc

      SHA512

      f1eee9aac8f4dca02ab7a6b2327e8f0fd1469ae327eb5058b500816f29be47c29b96863f67f1a0f5f9b6a9a60288ae6c95d72fd13f28b3e4b61ad615a39fac48

    • C:\Users\Admin\AppData\Roaming\server.exe
      MD5

      e24422a7262bea6034d20d759f6e5787

      SHA1

      f37f1d5521e74bd04d8336624d8e0918a5f780e5

      SHA256

      36bd6850126b5f7b37d9627f4adbabd4ea13cc5db45fbc8ead58cfa43dd0f8fc

      SHA512

      f1eee9aac8f4dca02ab7a6b2327e8f0fd1469ae327eb5058b500816f29be47c29b96863f67f1a0f5f9b6a9a60288ae6c95d72fd13f28b3e4b61ad615a39fac48

    • memory/2040-5-0x0000000000000000-mapping.dmp
    • memory/2700-2-0x0000000000000000-mapping.dmp