Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    10-11-2021 03:36

General

  • Target

    376C8EDBAFB727E3C48081AC3C6751DD6B73E73462C2A.exe

  • Size

    93KB

  • MD5

    9f9dbbcabdc0f57b9b0d2f81410f5b5f

  • SHA1

    b524af77112c726613fac681ba93d174e5c31932

  • SHA256

    376c8edbafb727e3c48081ac3c6751dd6b73e73462c2a26794b37cd44be4344d

  • SHA512

    e8828f4caa5e325f51ed5cc07e40acbb807485bc28e7df55b11432972dcf28cd749ee543cb63bd4815919f4f24f94aa063acef9c994a5764562061ec9b8cf91b

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

FRANSESCOC50Y3Aubmdyb2suaW8Strik:MTIxNjE=

Mutex

854ee8c16d20a740152aef12b1a29af6

Attributes
  • reg_key

    854ee8c16d20a740152aef12b1a29af6

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\376C8EDBAFB727E3C48081AC3C6751DD6B73E73462C2A.exe
    "C:\Users\Admin\AppData\Local\Temp\376C8EDBAFB727E3C48081AC3C6751DD6B73E73462C2A.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:1104

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      9f9dbbcabdc0f57b9b0d2f81410f5b5f

      SHA1

      b524af77112c726613fac681ba93d174e5c31932

      SHA256

      376c8edbafb727e3c48081ac3c6751dd6b73e73462c2a26794b37cd44be4344d

      SHA512

      e8828f4caa5e325f51ed5cc07e40acbb807485bc28e7df55b11432972dcf28cd749ee543cb63bd4815919f4f24f94aa063acef9c994a5764562061ec9b8cf91b

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      MD5

      9f9dbbcabdc0f57b9b0d2f81410f5b5f

      SHA1

      b524af77112c726613fac681ba93d174e5c31932

      SHA256

      376c8edbafb727e3c48081ac3c6751dd6b73e73462c2a26794b37cd44be4344d

      SHA512

      e8828f4caa5e325f51ed5cc07e40acbb807485bc28e7df55b11432972dcf28cd749ee543cb63bd4815919f4f24f94aa063acef9c994a5764562061ec9b8cf91b

    • C:\Users\Admin\AppData\Roaming\app
      MD5

      bbcd2be775370c1e106e66d077a93f3b

      SHA1

      a44b6a98f30e3275fc304bc3b29e0eab8ae47f20

      SHA256

      a7aa76f137ba550c381cfb8e5195a01963ae49db167e1cd1e0a8b902ed81eda1

      SHA512

      bb6e0d1f24253a9525fd538debf8ca68eb7078cb8539140c184331a854ecdea192fbcc314c4154a0a474c9aec41a79efeb8150922454c3c9e71eeb5297ae2f72

    • memory/1104-121-0x0000000000000000-mapping.dmp
    • memory/1552-115-0x00000000011D0000-0x00000000011D1000-memory.dmp
      Filesize

      4KB

    • memory/3032-116-0x0000000000000000-mapping.dmp
    • memory/3032-120-0x0000000000C80000-0x0000000000C81000-memory.dmp
      Filesize

      4KB