Analysis

  • max time kernel
    138s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 02:27

General

  • Target

    84c34b6c0b92ad5759a512d6846a98b2.exe

  • Size

    31KB

  • MD5

    84c34b6c0b92ad5759a512d6846a98b2

  • SHA1

    7fa7e252916780fd92615e55626e4bea368c4dbe

  • SHA256

    d62f0e86c54f465b93bdab28f2ccc770999db63f8c69c937afcf66f9029eae3f

  • SHA512

    9737aa7437d3e3dd430903687a8fb560907c481537e202d54d28f76565fdef3a4d0d2f71b29bfc86a1d9ecbba40bdd70582dcba4cf7ba80612dd39d0d4529cc1

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MyBot

C2

6.tcp.ngrok.io:12194

Mutex

5f00a5bd21bef453c3bb48de1a4c154f

Attributes
  • reg_key

    5f00a5bd21bef453c3bb48de1a4c154f

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84c34b6c0b92ad5759a512d6846a98b2.exe
    "C:\Users\Admin\AppData\Local\Temp\84c34b6c0b92ad5759a512d6846a98b2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe" "WindowsServices.exe" ENABLE
        3⤵
          PID:1308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      MD5

      84c34b6c0b92ad5759a512d6846a98b2

      SHA1

      7fa7e252916780fd92615e55626e4bea368c4dbe

      SHA256

      d62f0e86c54f465b93bdab28f2ccc770999db63f8c69c937afcf66f9029eae3f

      SHA512

      9737aa7437d3e3dd430903687a8fb560907c481537e202d54d28f76565fdef3a4d0d2f71b29bfc86a1d9ecbba40bdd70582dcba4cf7ba80612dd39d0d4529cc1

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      MD5

      84c34b6c0b92ad5759a512d6846a98b2

      SHA1

      7fa7e252916780fd92615e55626e4bea368c4dbe

      SHA256

      d62f0e86c54f465b93bdab28f2ccc770999db63f8c69c937afcf66f9029eae3f

      SHA512

      9737aa7437d3e3dd430903687a8fb560907c481537e202d54d28f76565fdef3a4d0d2f71b29bfc86a1d9ecbba40bdd70582dcba4cf7ba80612dd39d0d4529cc1

    • memory/208-115-0x0000000000000000-mapping.dmp
    • memory/208-118-0x0000000000790000-0x0000000000791000-memory.dmp
      Filesize

      4KB

    • memory/1308-119-0x0000000000000000-mapping.dmp
    • memory/3260-114-0x00000000005F0000-0x00000000005F1000-memory.dmp
      Filesize

      4KB