Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 04:40

General

  • Target

    7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7.exe

  • Size

    23KB

  • MD5

    77cffe535a99ba32ba939db431d5fa10

  • SHA1

    db59fefb9de005accdf660728e47d3577cf43a90

  • SHA256

    7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7

  • SHA512

    fa31d8f28fbb574c954507d661fa56846d5aaa258e759098d368705d044acb9e7e1c8f4f51dc90c44dc37c1e9e46c296e5ef714b9c233b443a05a7bad4e015c4

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

127.0.0.1:8808

Mutex

da73141765181666c75fcf6c94008eee

Attributes
  • reg_key

    da73141765181666c75fcf6c94008eee

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7.exe
    "C:\Users\Admin\AppData\Local\Temp\7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
          PID:1360
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
      1⤵
        PID:3516

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        23KB

        MD5

        77cffe535a99ba32ba939db431d5fa10

        SHA1

        db59fefb9de005accdf660728e47d3577cf43a90

        SHA256

        7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7

        SHA512

        fa31d8f28fbb574c954507d661fa56846d5aaa258e759098d368705d044acb9e7e1c8f4f51dc90c44dc37c1e9e46c296e5ef714b9c233b443a05a7bad4e015c4

      • C:\Users\Admin\AppData\Local\Temp\server.exe
        Filesize

        23KB

        MD5

        77cffe535a99ba32ba939db431d5fa10

        SHA1

        db59fefb9de005accdf660728e47d3577cf43a90

        SHA256

        7075a0ad7d167b990717f95a36a1292243e649aa628d25381a3aef47a72dafd7

        SHA512

        fa31d8f28fbb574c954507d661fa56846d5aaa258e759098d368705d044acb9e7e1c8f4f51dc90c44dc37c1e9e46c296e5ef714b9c233b443a05a7bad4e015c4

      • memory/64-130-0x0000000074F30000-0x00000000754E1000-memory.dmp
        Filesize

        5.7MB

      • memory/1360-135-0x0000000000000000-mapping.dmp
      • memory/2284-131-0x0000000000000000-mapping.dmp
      • memory/2284-134-0x0000000074F30000-0x00000000754E1000-memory.dmp
        Filesize

        5.7MB