Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    13-09-2021 07:08

General

  • Target

    85c9f16abba34e9fd9b0414251f015c8a8b70427944d7b37e09995cf3f0ac7aa.exe

  • Size

    863KB

  • MD5

    301b9f7de5b10a8030c47e1121088667

  • SHA1

    b21a782922b49d3b1be7abb205b1037e613fa13f

  • SHA256

    85c9f16abba34e9fd9b0414251f015c8a8b70427944d7b37e09995cf3f0ac7aa

  • SHA512

    878381ce19b2ddb01ce96e90017c902a6d87283376354e862bf6c1a1772e182f6e7c5b7fc839ddc150cc3e79062aeaff584c880d4cfb6f6bdd9b3d810b14c509

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:5552

Mutex

0dc24807523d3cd24b54cd0996e4c49b

Attributes
  • reg_key

    0dc24807523d3cd24b54cd0996e4c49b

  • splitter

    |'|'|

Signatures

  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85c9f16abba34e9fd9b0414251f015c8a8b70427944d7b37e09995cf3f0ac7aa.exe
    "C:\Users\Admin\AppData\Local\Temp\85c9f16abba34e9fd9b0414251f015c8a8b70427944d7b37e09995cf3f0ac7aa.exe"
    1⤵
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:624
    • C:\Users\Admin\AppData\Local\Temp\6356\6356.exe
      "C:\Users\Admin\AppData\Local\Temp\6356\6356.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
            PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\6356\6356.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • C:\Users\Admin\AppData\Local\Temp\6356\6356.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • \Users\Admin\AppData\Local\Temp\6356\6356.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • \Users\Admin\AppData\Local\Temp\6356\6356.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • \Users\Admin\AppData\Local\Temp\6356\6356.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      56ba33bb6dd5515e6594b751e45a0e16

      SHA1

      c4d2ca7195931a1f6d4f09024f69d1edf4db5318

      SHA256

      cd71b2faffb99cb1e2d06041fdb809211b1b561b08ed443314ee953f2cc70231

      SHA512

      189e9fe0bfd8870424b3442233168b729597803ca524f42a4a6ea389771a0521e1b209042bf31a05bd347530de44c0935c6194d350f422205880b7a636c8755b

    • memory/588-63-0x0000000000000000-mapping.dmp
    • memory/588-67-0x0000000000D70000-0x0000000000D71000-memory.dmp
      Filesize

      4KB

    • memory/624-53-0x00000000756A1000-0x00000000756A3000-memory.dmp
      Filesize

      8KB

    • memory/1664-68-0x0000000000000000-mapping.dmp
    • memory/1700-61-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/1700-57-0x0000000000000000-mapping.dmp