Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-09-2021 08:38

General

  • Target

    05df8d39bcf7d65dbedad8a9c01f2b225058a3933373cfee185831791f21de9a.exe

  • Size

    863KB

  • MD5

    f5df22a0a21deb1bae571555826e9076

  • SHA1

    f5621b1ee4d1466c06a2a137d46015107aa2855a

  • SHA256

    05df8d39bcf7d65dbedad8a9c01f2b225058a3933373cfee185831791f21de9a

  • SHA512

    800d0d564ed89944f6cee9c3bb3cbee991b12db644f55ed95afc42faa1f58dba208d66187392a50f53b6380ca6c2f1e1fa509d510caccecad842851b5779ef3e

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:5552

Mutex

0dc24807523d3cd24b54cd0996e4c49b

Attributes
  • reg_key

    0dc24807523d3cd24b54cd0996e4c49b

  • splitter

    |'|'|

Signatures

  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05df8d39bcf7d65dbedad8a9c01f2b225058a3933373cfee185831791f21de9a.exe
    "C:\Users\Admin\AppData\Local\Temp\05df8d39bcf7d65dbedad8a9c01f2b225058a3933373cfee185831791f21de9a.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\2462\2462.exe
      "C:\Users\Admin\AppData\Local\Temp\2462\2462.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:492
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
            PID:3728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2462\2462.exe
      MD5

      22075825a0c6b41333bfb33cc92a6bb1

      SHA1

      885b89442e1a9c351e55387274bcda2239250283

      SHA256

      e8eb5754f51a3d09d0e6e7dc8ab6ac49ddaabb8da0edbe91ce08b332fae0cd7f

      SHA512

      8d6d521005d387bb8142a7db6d5e24ac05ab95af0a67eb7d79095dc08dc0a698b70689634a4fa3b1552e160428e0f51d430c577eaceb8b5d8a1507632d4735a6

    • C:\Users\Admin\AppData\Local\Temp\2462\2462.exe
      MD5

      22075825a0c6b41333bfb33cc92a6bb1

      SHA1

      885b89442e1a9c351e55387274bcda2239250283

      SHA256

      e8eb5754f51a3d09d0e6e7dc8ab6ac49ddaabb8da0edbe91ce08b332fae0cd7f

      SHA512

      8d6d521005d387bb8142a7db6d5e24ac05ab95af0a67eb7d79095dc08dc0a698b70689634a4fa3b1552e160428e0f51d430c577eaceb8b5d8a1507632d4735a6

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      22075825a0c6b41333bfb33cc92a6bb1

      SHA1

      885b89442e1a9c351e55387274bcda2239250283

      SHA256

      e8eb5754f51a3d09d0e6e7dc8ab6ac49ddaabb8da0edbe91ce08b332fae0cd7f

      SHA512

      8d6d521005d387bb8142a7db6d5e24ac05ab95af0a67eb7d79095dc08dc0a698b70689634a4fa3b1552e160428e0f51d430c577eaceb8b5d8a1507632d4735a6

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      22075825a0c6b41333bfb33cc92a6bb1

      SHA1

      885b89442e1a9c351e55387274bcda2239250283

      SHA256

      e8eb5754f51a3d09d0e6e7dc8ab6ac49ddaabb8da0edbe91ce08b332fae0cd7f

      SHA512

      8d6d521005d387bb8142a7db6d5e24ac05ab95af0a67eb7d79095dc08dc0a698b70689634a4fa3b1552e160428e0f51d430c577eaceb8b5d8a1507632d4735a6

    • memory/492-114-0x0000000000000000-mapping.dmp
    • memory/492-117-0x00000000023F0000-0x00000000023F1000-memory.dmp
      Filesize

      4KB

    • memory/1528-118-0x0000000000000000-mapping.dmp
    • memory/1528-121-0x0000000002A50000-0x0000000002A51000-memory.dmp
      Filesize

      4KB

    • memory/3728-122-0x0000000000000000-mapping.dmp