Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-02-2021 07:18

General

  • Target

    2f95f95b19cea5951ebd8ec19f46e8178f427702fc9193d0f851d65a1488a18f.exe

  • Size

    863KB

  • MD5

    8b32e28becfe5553d9b59e6ea2973265

  • SHA1

    e731235f8faeb6d04d936ebb69b7032132663566

  • SHA256

    2f95f95b19cea5951ebd8ec19f46e8178f427702fc9193d0f851d65a1488a18f

  • SHA512

    6dae649db1d6033850741bb8cc316f222b6f5d476097f1a581fdad5e42f98e667a70457f2fbf0a30870b47976fe5a39c38e8f745ebcc22745e2ce4b3c466ff4a

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

127.0.0.1:5552

Mutex

279f6960ed84a752570aca7fb2dc1552

Attributes
  • reg_key

    279f6960ed84a752570aca7fb2dc1552

  • splitter

    |'|'|

Signatures

  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f95f95b19cea5951ebd8ec19f46e8178f427702fc9193d0f851d65a1488a18f.exe
    "C:\Users\Admin\AppData\Local\Temp\2f95f95b19cea5951ebd8ec19f46e8178f427702fc9193d0f851d65a1488a18f.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4640
    • C:\Users\Admin\AppData\Local\Temp\2982\2982.exe
      "C:\Users\Admin\AppData\Local\Temp\2982\2982.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4152
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
            PID:4068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2982\2982.exe
      MD5

      7d2b36fc0b2bceb385763f409d3a8bbf

      SHA1

      c4e0ae7f40f08bce86d8af752debc0f0f2d32874

      SHA256

      5c7e89ac219880e2bf1906d071e1fba266b8b138cd3e32dd3f7807d959e5f166

      SHA512

      b53f8670b06014f40f68931552c7aa5a877502ba707f770e92f2188341932b9e4bfc58c538404660c6e962366e72dee2039f5d8101fa3fb543158d45dad3e70f

    • C:\Users\Admin\AppData\Local\Temp\2982\2982.exe
      MD5

      7d2b36fc0b2bceb385763f409d3a8bbf

      SHA1

      c4e0ae7f40f08bce86d8af752debc0f0f2d32874

      SHA256

      5c7e89ac219880e2bf1906d071e1fba266b8b138cd3e32dd3f7807d959e5f166

      SHA512

      b53f8670b06014f40f68931552c7aa5a877502ba707f770e92f2188341932b9e4bfc58c538404660c6e962366e72dee2039f5d8101fa3fb543158d45dad3e70f

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      7d2b36fc0b2bceb385763f409d3a8bbf

      SHA1

      c4e0ae7f40f08bce86d8af752debc0f0f2d32874

      SHA256

      5c7e89ac219880e2bf1906d071e1fba266b8b138cd3e32dd3f7807d959e5f166

      SHA512

      b53f8670b06014f40f68931552c7aa5a877502ba707f770e92f2188341932b9e4bfc58c538404660c6e962366e72dee2039f5d8101fa3fb543158d45dad3e70f

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      7d2b36fc0b2bceb385763f409d3a8bbf

      SHA1

      c4e0ae7f40f08bce86d8af752debc0f0f2d32874

      SHA256

      5c7e89ac219880e2bf1906d071e1fba266b8b138cd3e32dd3f7807d959e5f166

      SHA512

      b53f8670b06014f40f68931552c7aa5a877502ba707f770e92f2188341932b9e4bfc58c538404660c6e962366e72dee2039f5d8101fa3fb543158d45dad3e70f

    • memory/2200-2-0x0000000000000000-mapping.dmp
    • memory/2200-5-0x0000000002640000-0x0000000002641000-memory.dmp
      Filesize

      4KB

    • memory/4068-10-0x0000000000000000-mapping.dmp
    • memory/4152-6-0x0000000000000000-mapping.dmp
    • memory/4152-9-0x00000000027A0000-0x00000000027A1000-memory.dmp
      Filesize

      4KB