Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    30-11-2021 01:40

General

  • Target

    ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e.exe

  • Size

    23KB

  • MD5

    4a9a55ab3ade85e8d79eb480b2792135

  • SHA1

    8731a76046282b645b3a106650cee02481f10bf0

  • SHA256

    ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e

  • SHA512

    97b2990f012302bdfb33136791bac0f013cb702d91b4f31371b8f6020a907b0c1f580098e316c08e6e48ff1f3269bfe915431931e604b7ed4aaa0cb9c74c2cfc

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

172.20.10.5:5552

Mutex

ec10a8650967b67507124264e21a7053

Attributes
  • reg_key

    ec10a8650967b67507124264e21a7053

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e.exe
    "C:\Users\Admin\AppData\Local\Temp\ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Users\Admin\AppData\Local\Temp\Ser.exe
      "C:\Users\Admin\AppData\Local\Temp\Ser.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Ser.exe" "Ser.exe" ENABLE
        3⤵
          PID:4488

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Ser.exe
      MD5

      4a9a55ab3ade85e8d79eb480b2792135

      SHA1

      8731a76046282b645b3a106650cee02481f10bf0

      SHA256

      ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e

      SHA512

      97b2990f012302bdfb33136791bac0f013cb702d91b4f31371b8f6020a907b0c1f580098e316c08e6e48ff1f3269bfe915431931e604b7ed4aaa0cb9c74c2cfc

    • C:\Users\Admin\AppData\Local\Temp\Ser.exe
      MD5

      4a9a55ab3ade85e8d79eb480b2792135

      SHA1

      8731a76046282b645b3a106650cee02481f10bf0

      SHA256

      ea6e1e414c8447ceb06f18ffe15fa3c0a25c51549339abd708b4241ff8dd848e

      SHA512

      97b2990f012302bdfb33136791bac0f013cb702d91b4f31371b8f6020a907b0c1f580098e316c08e6e48ff1f3269bfe915431931e604b7ed4aaa0cb9c74c2cfc

    • memory/3472-118-0x0000000001050000-0x0000000001051000-memory.dmp
      Filesize

      4KB

    • memory/4356-119-0x0000000000000000-mapping.dmp
    • memory/4356-122-0x00000000012B0000-0x00000000012B1000-memory.dmp
      Filesize

      4KB

    • memory/4488-123-0x0000000000000000-mapping.dmp