Analysis

  • max time kernel
    176s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:57

General

  • Target

    e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0.exe

  • Size

    37KB

  • MD5

    dc30bf9e8cb09779d323ee38d22b1899

  • SHA1

    f71fcca1a7261ab6976d584b9cac2bcacef78634

  • SHA256

    e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

  • SHA512

    c3df01f37a4e82c528a8b7ecf9cc20796af92a18b2cd8c684e7700b9df8069fc159c6a37a3717aa71568a4ff2911d5a0866b7eea490cca75e8909121a3210673

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

192.168.0.14:5552

Mutex

1f944304fc89b1ac93b5268ff3ea2fff

Attributes
  • reg_key

    1f944304fc89b1ac93b5268ff3ea2fff

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0.exe
    "C:\Users\Admin\AppData\Local\Temp\e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:4900
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Initial Access

    Replication Through Removable Media

    1
    T1091

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Lateral Movement

    Replication Through Removable Media

    1
    T1091

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      37KB

      MD5

      dc30bf9e8cb09779d323ee38d22b1899

      SHA1

      f71fcca1a7261ab6976d584b9cac2bcacef78634

      SHA256

      e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

      SHA512

      c3df01f37a4e82c528a8b7ecf9cc20796af92a18b2cd8c684e7700b9df8069fc159c6a37a3717aa71568a4ff2911d5a0866b7eea490cca75e8909121a3210673

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      37KB

      MD5

      dc30bf9e8cb09779d323ee38d22b1899

      SHA1

      f71fcca1a7261ab6976d584b9cac2bcacef78634

      SHA256

      e981ef67974d92e71149c2d4a15deae7459df117b7619c7ea4d9b581da0b42d0

      SHA512

      c3df01f37a4e82c528a8b7ecf9cc20796af92a18b2cd8c684e7700b9df8069fc159c6a37a3717aa71568a4ff2911d5a0866b7eea490cca75e8909121a3210673

    • memory/1160-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
      Filesize

      5.7MB

    • memory/1928-136-0x0000000000000000-mapping.dmp
    • memory/4768-131-0x0000000000000000-mapping.dmp
    • memory/4768-134-0x0000000074BC0000-0x0000000075171000-memory.dmp
      Filesize

      5.7MB

    • memory/4900-135-0x0000000000000000-mapping.dmp