Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    13-10-2021 15:05

General

  • Target

    85cfeed60fa9a9134684748f9ec0089d46140bb5d300f006bc6121e9ad54c178.bin.exe

  • Size

    863KB

  • MD5

    00901973d7b977e5b42f14a629149f5b

  • SHA1

    5b8a37c6bacd8157b2f7fb0a8d737ae6e29d31cb

  • SHA256

    85cfeed60fa9a9134684748f9ec0089d46140bb5d300f006bc6121e9ad54c178

  • SHA512

    99119c74fc8b597a9817b696efcc59b05abbaa8f1c4e29a458817847bdd85040110b5413b4121b7c49d892cd123d7993969ffd8a1529befc2705169624ac3e96

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

10.10.10.10:5552

Mutex

0dc24807523d3cd24b54cd0996e4c49b

Attributes
  • reg_key

    0dc24807523d3cd24b54cd0996e4c49b

  • splitter

    |'|'|

Signatures

  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85cfeed60fa9a9134684748f9ec0089d46140bb5d300f006bc6121e9ad54c178.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\85cfeed60fa9a9134684748f9ec0089d46140bb5d300f006bc6121e9ad54c178.bin.exe"
    1⤵
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\1861\1861.exe
      "C:\Users\Admin\AppData\Local\Temp\1861\1861.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Users\Admin\AppData\Local\Temp\server.exe
        "C:\Users\Admin\AppData\Local\Temp\server.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
          4⤵
            PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1861\1861.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • C:\Users\Admin\AppData\Local\Temp\1861\1861.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • \Users\Admin\AppData\Local\Temp\1861\1861.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • \Users\Admin\AppData\Local\Temp\1861\1861.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • \Users\Admin\AppData\Local\Temp\1861\1861.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • \Users\Admin\AppData\Local\Temp\server.exe
      MD5

      bebaf4e286ed9a482904bf9efcd5f434

      SHA1

      166a080379f4dbfa316605472babd449dde77e82

      SHA256

      0fbd7acad44985ebd797c6b6dc25fc609ed4289b63c333ab058cd33efdf41523

      SHA512

      d64ff77c46f3f3ac5e35e825e7ea1d0f57f32e5ca0fed556acd978b2b11c9ad676032799106ca31251aa081deab90e4b8794c127ec628d87829d2ac6a81cb741

    • memory/836-58-0x0000000000000000-mapping.dmp
    • memory/836-62-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/1292-69-0x0000000000000000-mapping.dmp
    • memory/1472-64-0x0000000000000000-mapping.dmp
    • memory/1472-68-0x00000000005D0000-0x00000000005D1000-memory.dmp
      Filesize

      4KB

    • memory/1768-54-0x0000000075821000-0x0000000075823000-memory.dmp
      Filesize

      8KB