Analysis

  • max time kernel
    160s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 06:47

General

  • Target

    2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d.exe

  • Size

    31KB

  • MD5

    dca3d389c748b3179e27046a701b16da

  • SHA1

    b1f1c573150587c88056b9419f5c0b68d8b0cc87

  • SHA256

    2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d

  • SHA512

    adfda3804e8ac6f4763319c0e60fd225b83403607852b8fd67ad0efad85242a57cd6ac7d316eabd54d1ffe77d81bb9939e0fd00a7ca820c056a640980fb74c79

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

My_Bot

C2

127.0.0.1:6522

Mutex

eff3440316873cdbbc13673c2756d635

Attributes
  • reg_key

    eff3440316873cdbbc13673c2756d635

  • splitter

    Y262SUCZ4UJJ

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d.exe
    "C:\Users\Admin\AppData\Local\Temp\2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe" "WindowsServices.exe" ENABLE
        3⤵
          PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      MD5

      dca3d389c748b3179e27046a701b16da

      SHA1

      b1f1c573150587c88056b9419f5c0b68d8b0cc87

      SHA256

      2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d

      SHA512

      adfda3804e8ac6f4763319c0e60fd225b83403607852b8fd67ad0efad85242a57cd6ac7d316eabd54d1ffe77d81bb9939e0fd00a7ca820c056a640980fb74c79

    • C:\Users\Admin\AppData\Local\Temp\WindowsServices.exe
      MD5

      dca3d389c748b3179e27046a701b16da

      SHA1

      b1f1c573150587c88056b9419f5c0b68d8b0cc87

      SHA256

      2fbd4c61e4613e425bb8dd46736f0bb521a237f6491610c5a39287818f88e41d

      SHA512

      adfda3804e8ac6f4763319c0e60fd225b83403607852b8fd67ad0efad85242a57cd6ac7d316eabd54d1ffe77d81bb9939e0fd00a7ca820c056a640980fb74c79

    • memory/1116-116-0x0000000000000000-mapping.dmp
    • memory/1116-119-0x0000000001120000-0x0000000001121000-memory.dmp
      Filesize

      4KB

    • memory/1220-120-0x0000000000000000-mapping.dmp
    • memory/4000-115-0x0000000003320000-0x0000000003321000-memory.dmp
      Filesize

      4KB