Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-12-2020 14:51

General

  • Target

    60692010ec5f41a874f5bcb5751b18e3.exe

  • Size

    23KB

  • MD5

    60692010ec5f41a874f5bcb5751b18e3

  • SHA1

    e87357fdfe5e53c277505358a0f4a4e13d029a79

  • SHA256

    8610bfb6154abe78bd6f16ee1405cf372fef86bfbc746573b7df82448b2668f7

  • SHA512

    dfba57e59a19ccac913ab8516e77a5c1ca3378ee3f09118c446b349e52a7771a2fd9b949c636ff313ba8f596ea1758e95778b3126e508da4dcad74539cb553de

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacker

C2

trogen123.ddns.net:1177

Mutex

f3ca647d31447f55fb8ca1d235459281

Attributes
  • reg_key

    f3ca647d31447f55fb8ca1d235459281

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60692010ec5f41a874f5bcb5751b18e3.exe
    "C:\Users\Admin\AppData\Local\Temp\60692010ec5f41a874f5bcb5751b18e3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Roaming\system.exe
      "C:\Users\Admin\AppData\Roaming\system.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\system.exe" "system.exe" ENABLE
        3⤵
          PID:556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\system.exe
      MD5

      60692010ec5f41a874f5bcb5751b18e3

      SHA1

      e87357fdfe5e53c277505358a0f4a4e13d029a79

      SHA256

      8610bfb6154abe78bd6f16ee1405cf372fef86bfbc746573b7df82448b2668f7

      SHA512

      dfba57e59a19ccac913ab8516e77a5c1ca3378ee3f09118c446b349e52a7771a2fd9b949c636ff313ba8f596ea1758e95778b3126e508da4dcad74539cb553de

    • C:\Users\Admin\AppData\Roaming\system.exe
      MD5

      60692010ec5f41a874f5bcb5751b18e3

      SHA1

      e87357fdfe5e53c277505358a0f4a4e13d029a79

      SHA256

      8610bfb6154abe78bd6f16ee1405cf372fef86bfbc746573b7df82448b2668f7

      SHA512

      dfba57e59a19ccac913ab8516e77a5c1ca3378ee3f09118c446b349e52a7771a2fd9b949c636ff313ba8f596ea1758e95778b3126e508da4dcad74539cb553de

    • memory/556-5-0x0000000000000000-mapping.dmp
    • memory/2208-2-0x0000000000000000-mapping.dmp