Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:20

General

  • Target

    a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f.exe

  • Size

    37KB

  • MD5

    0cec5dc459979d97901084deeb06c866

  • SHA1

    1af8b020f6d9f4e66f03289985e2ef4436c193b2

  • SHA256

    a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f

  • SHA512

    68b363ad3c9a45cce08781200d519ca6b57acc55726eb7df7c1444aaf7ba777b0f0196ccdb26d88b38ae7f01e37885cb6b52427021c5410b39e3164f44ca21a7

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

mypisa.ddns.net:4142

Mutex

782066a3aa8eb0d77b6878e27ff8d179

Attributes
  • reg_key

    782066a3aa8eb0d77b6878e27ff8d179

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f.exe
    "C:\Users\Admin\AppData\Local\Temp\a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\System.exe
      "C:\Windows\System.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\System.exe" "System.exe" ENABLE
        3⤵
          PID:3452

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\System.exe
      Filesize

      37KB

      MD5

      0cec5dc459979d97901084deeb06c866

      SHA1

      1af8b020f6d9f4e66f03289985e2ef4436c193b2

      SHA256

      a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f

      SHA512

      68b363ad3c9a45cce08781200d519ca6b57acc55726eb7df7c1444aaf7ba777b0f0196ccdb26d88b38ae7f01e37885cb6b52427021c5410b39e3164f44ca21a7

    • C:\Windows\System.exe
      Filesize

      37KB

      MD5

      0cec5dc459979d97901084deeb06c866

      SHA1

      1af8b020f6d9f4e66f03289985e2ef4436c193b2

      SHA256

      a51ef1477babc5f015f255e818d9b8b733da44913dc69f8e7d23611c0a33554f

      SHA512

      68b363ad3c9a45cce08781200d519ca6b57acc55726eb7df7c1444aaf7ba777b0f0196ccdb26d88b38ae7f01e37885cb6b52427021c5410b39e3164f44ca21a7

    • memory/2448-130-0x00000000750D0000-0x0000000075681000-memory.dmp
      Filesize

      5.7MB

    • memory/3452-135-0x0000000000000000-mapping.dmp
    • memory/3576-131-0x0000000000000000-mapping.dmp
    • memory/3576-134-0x00000000750D0000-0x0000000075681000-memory.dmp
      Filesize

      5.7MB