Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-08-2021 00:41

General

  • Target

    906D7922A3F3A0CC91BBD911996C92F2.exe

  • Size

    296KB

  • MD5

    906d7922a3f3a0cc91bbd911996c92f2

  • SHA1

    17039ace019e1b1e403bd94a3d628abdb79d6d15

  • SHA256

    99f2ebec7674cee93ee71093bac9a16773a49a185939ea5923ae1f8f3250a9d9

  • SHA512

    d6424bd66b4223419c70bd0e70a8615e2a2fb26f798fa93e9a7aa9f9610f0382ac6fa22238375d722c93d4dbc712db7b3789a7fd773987a1e77d73f7bd0ceb53

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

doza122.con-ip.com:5552

Mutex

68a4a42151e9c45f922a140954d9441d

Attributes
  • reg_key

    68a4a42151e9c45f922a140954d9441d

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\906D7922A3F3A0CC91BBD911996C92F2.exe
    "C:\Users\Admin\AppData\Local\Temp\906D7922A3F3A0CC91BBD911996C92F2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Users\Admin\AppData\Local\Temp\win..exe
      "C:\Users\Admin\AppData\Local\Temp\win..exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\SYSTEM32\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\win..exe" "win..exe" ENABLE
        3⤵
          PID:200

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\win..exe

      MD5

      906d7922a3f3a0cc91bbd911996c92f2

      SHA1

      17039ace019e1b1e403bd94a3d628abdb79d6d15

      SHA256

      99f2ebec7674cee93ee71093bac9a16773a49a185939ea5923ae1f8f3250a9d9

      SHA512

      d6424bd66b4223419c70bd0e70a8615e2a2fb26f798fa93e9a7aa9f9610f0382ac6fa22238375d722c93d4dbc712db7b3789a7fd773987a1e77d73f7bd0ceb53

    • C:\Users\Admin\AppData\Local\Temp\win..exe

      MD5

      906d7922a3f3a0cc91bbd911996c92f2

      SHA1

      17039ace019e1b1e403bd94a3d628abdb79d6d15

      SHA256

      99f2ebec7674cee93ee71093bac9a16773a49a185939ea5923ae1f8f3250a9d9

      SHA512

      d6424bd66b4223419c70bd0e70a8615e2a2fb26f798fa93e9a7aa9f9610f0382ac6fa22238375d722c93d4dbc712db7b3789a7fd773987a1e77d73f7bd0ceb53

    • memory/200-123-0x0000000000000000-mapping.dmp

    • memory/604-114-0x0000000000EF0000-0x0000000000EF1000-memory.dmp

      Filesize

      4KB

    • memory/604-116-0x0000000002FE0000-0x0000000002FE6000-memory.dmp

      Filesize

      24KB

    • memory/4084-117-0x0000000000000000-mapping.dmp

    • memory/4084-124-0x000000001B040000-0x000000001B042000-memory.dmp

      Filesize

      8KB