Analysis

  • max time kernel
    159s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-09-2021 08:38

General

  • Target

    e921d5f11cbdb49edbc84df43345e162f6c949e717afee3404ca5605c550c69d.exe

  • Size

    863KB

  • MD5

    61cc86c500d27fb8ee7cdcbf3f51654e

  • SHA1

    da823449b046aabc24d82519619235e4800dfd22

  • SHA256

    e921d5f11cbdb49edbc84df43345e162f6c949e717afee3404ca5605c550c69d

  • SHA512

    2a5d6ea3516c248a4f87ceb877417320e0324f80c8177d944f64f999724d9a4af334b5bc581bf00e4f1b49d30dab4f8bb516514eb4be6d673b5c30e35e4e5384

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:4444

Mutex

68746e5f270d3b8fbd6f47be0fcb6282

Attributes
  • reg_key

    68746e5f270d3b8fbd6f47be0fcb6282

  • splitter

    |'|'|

Signatures

  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e921d5f11cbdb49edbc84df43345e162f6c949e717afee3404ca5605c550c69d.exe
    "C:\Users\Admin\AppData\Local\Temp\e921d5f11cbdb49edbc84df43345e162f6c949e717afee3404ca5605c550c69d.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:568
    • C:\Users\Admin\AppData\Local\Temp\770\770.exe
      "C:\Users\Admin\AppData\Local\Temp\770\770.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
            PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\770\770.exe
      MD5

      4506244e1fd59105f141974d41d51b9a

      SHA1

      8c94b021ccda8cf5145e027488d9efdc6a8dd769

      SHA256

      01abc93f3bbc098b1b6444842c2fcd20dde15f3cd7b20d84704d081641d88556

      SHA512

      c945e243272d2ba7e1bae44c6fb105d33519e7813079d8e982fbec46ba9373f964711e3dcb5665d87cb3ac9523e22edf2b668efd8e14bee91d501d63aa97fe50

    • C:\Users\Admin\AppData\Local\Temp\770\770.exe
      MD5

      4506244e1fd59105f141974d41d51b9a

      SHA1

      8c94b021ccda8cf5145e027488d9efdc6a8dd769

      SHA256

      01abc93f3bbc098b1b6444842c2fcd20dde15f3cd7b20d84704d081641d88556

      SHA512

      c945e243272d2ba7e1bae44c6fb105d33519e7813079d8e982fbec46ba9373f964711e3dcb5665d87cb3ac9523e22edf2b668efd8e14bee91d501d63aa97fe50

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      4506244e1fd59105f141974d41d51b9a

      SHA1

      8c94b021ccda8cf5145e027488d9efdc6a8dd769

      SHA256

      01abc93f3bbc098b1b6444842c2fcd20dde15f3cd7b20d84704d081641d88556

      SHA512

      c945e243272d2ba7e1bae44c6fb105d33519e7813079d8e982fbec46ba9373f964711e3dcb5665d87cb3ac9523e22edf2b668efd8e14bee91d501d63aa97fe50

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      4506244e1fd59105f141974d41d51b9a

      SHA1

      8c94b021ccda8cf5145e027488d9efdc6a8dd769

      SHA256

      01abc93f3bbc098b1b6444842c2fcd20dde15f3cd7b20d84704d081641d88556

      SHA512

      c945e243272d2ba7e1bae44c6fb105d33519e7813079d8e982fbec46ba9373f964711e3dcb5665d87cb3ac9523e22edf2b668efd8e14bee91d501d63aa97fe50

    • memory/844-114-0x0000000000000000-mapping.dmp
    • memory/844-117-0x0000000000B90000-0x0000000000B91000-memory.dmp
      Filesize

      4KB

    • memory/1296-118-0x0000000000000000-mapping.dmp
    • memory/1296-121-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
      Filesize

      4KB

    • memory/1604-122-0x0000000000000000-mapping.dmp