Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 15:05

General

  • Target

    afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285.bin.exe

  • Size

    28KB

  • MD5

    dd92bc172ce822c6ce679dec7e7176cb

  • SHA1

    deae3ad3cc81833c3008bb475ae4c355d750b3e7

  • SHA256

    afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285

  • SHA512

    007e8736c4ad2061f804183154c7e0da7c4f3b958281a1c67bba71684a06ace998f08fa5279120adfdf0ca781aeefa51d366619c076ef869b6830b0bba78627b

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

abcdefg434334.zapto.org:80

Mutex

f5e4f66c2c5505e6ad7b0b5bee0f0a9a

Attributes
  • reg_key

    f5e4f66c2c5505e6ad7b0b5bee0f0a9a

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Bladabindi/njrat CnC Checkin

    suricata: ET MALWARE Bladabindi/njrat CnC Checkin

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\Trojan111115555555511111.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan111115555555511111.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan111115555555511111.exe" "Trojan111115555555511111.exe" ENABLE
        3⤵
          PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Trojan111115555555511111.exe
      MD5

      dd92bc172ce822c6ce679dec7e7176cb

      SHA1

      deae3ad3cc81833c3008bb475ae4c355d750b3e7

      SHA256

      afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285

      SHA512

      007e8736c4ad2061f804183154c7e0da7c4f3b958281a1c67bba71684a06ace998f08fa5279120adfdf0ca781aeefa51d366619c076ef869b6830b0bba78627b

    • C:\Users\Admin\AppData\Local\Temp\Trojan111115555555511111.exe
      MD5

      dd92bc172ce822c6ce679dec7e7176cb

      SHA1

      deae3ad3cc81833c3008bb475ae4c355d750b3e7

      SHA256

      afaef621f4e840cc036ae85f16c580b6161299f13f3501e2851a3ec633085285

      SHA512

      007e8736c4ad2061f804183154c7e0da7c4f3b958281a1c67bba71684a06ace998f08fa5279120adfdf0ca781aeefa51d366619c076ef869b6830b0bba78627b

    • memory/1288-120-0x0000000000000000-mapping.dmp
    • memory/2352-115-0x0000000000B60000-0x0000000000B61000-memory.dmp
      Filesize

      4KB

    • memory/4024-116-0x0000000000000000-mapping.dmp
    • memory/4024-119-0x0000000000900000-0x0000000000901000-memory.dmp
      Filesize

      4KB

    • memory/4024-121-0x0000000000903000-0x0000000000905000-memory.dmp
      Filesize

      8KB