Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-12-2020 01:48

General

  • Target

    ZAgNhZBG.exe

  • Size

    23KB

  • MD5

    5859e656d5735eb9a1eeae9a94a3cc16

  • SHA1

    85c1ab9c6fe450a83fb2cc1681b45272020ce5a6

  • SHA256

    4c91e5ce3dc54a407d6fce46eede37d2e2343f4db688e158e23abb543ce5a350

  • SHA512

    8cce673a45d5aa0fde559311466f318a645a47be5da350e6743cc291b88ad0a90c805d0b0185940f34e192fa7011e731157aca0b82627f17e02e227f498f0c68

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

xoruf.ddns.net:5552

Mutex

d8f3c9bf39e889408d972a936cea46cc

Attributes
  • reg_key

    d8f3c9bf39e889408d972a936cea46cc

  • splitter

    @!#&^%$

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZAgNhZBG.exe
    "C:\Users\Admin\AppData\Local\Temp\ZAgNhZBG.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:604
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe" "Google Chrome.exe" ENABLE
        3⤵
          PID:1620
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\1809397"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1809397
      MD5

      e4bf4f7accc657622fe419c0d62419ab

      SHA1

      c2856936dd3de05bad0da5ca94d6b521e40ab5a2

      SHA256

      b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

      SHA512

      85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

    • C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe
      MD5

      5859e656d5735eb9a1eeae9a94a3cc16

      SHA1

      85c1ab9c6fe450a83fb2cc1681b45272020ce5a6

      SHA256

      4c91e5ce3dc54a407d6fce46eede37d2e2343f4db688e158e23abb543ce5a350

      SHA512

      8cce673a45d5aa0fde559311466f318a645a47be5da350e6743cc291b88ad0a90c805d0b0185940f34e192fa7011e731157aca0b82627f17e02e227f498f0c68

    • C:\Users\Admin\AppData\Local\Temp\Google Chrome.exe
      MD5

      5859e656d5735eb9a1eeae9a94a3cc16

      SHA1

      85c1ab9c6fe450a83fb2cc1681b45272020ce5a6

      SHA256

      4c91e5ce3dc54a407d6fce46eede37d2e2343f4db688e158e23abb543ce5a350

      SHA512

      8cce673a45d5aa0fde559311466f318a645a47be5da350e6743cc291b88ad0a90c805d0b0185940f34e192fa7011e731157aca0b82627f17e02e227f498f0c68

    • \Users\Admin\AppData\Local\Temp\Google Chrome.exe
      MD5

      5859e656d5735eb9a1eeae9a94a3cc16

      SHA1

      85c1ab9c6fe450a83fb2cc1681b45272020ce5a6

      SHA256

      4c91e5ce3dc54a407d6fce46eede37d2e2343f4db688e158e23abb543ce5a350

      SHA512

      8cce673a45d5aa0fde559311466f318a645a47be5da350e6743cc291b88ad0a90c805d0b0185940f34e192fa7011e731157aca0b82627f17e02e227f498f0c68

    • memory/436-7-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/436-8-0x00000000004700E0-mapping.dmp
    • memory/436-9-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/436-10-0x0000000000400000-0x0000000000472000-memory.dmp
      Filesize

      456KB

    • memory/604-3-0x0000000000000000-mapping.dmp
    • memory/1604-11-0x000007FEF77D0000-0x000007FEF7A4A000-memory.dmp
      Filesize

      2.5MB

    • memory/1620-6-0x0000000000000000-mapping.dmp