Analysis

  • max time kernel
    134s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 12:56

General

  • Target

    ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7.exe

  • Size

    23KB

  • MD5

    8cece45770d4bef48d2d9d40d952b8b1

  • SHA1

    05e4490195ea8d342809cf96b439ce54d927b3bb

  • SHA256

    ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7

  • SHA512

    f73f091f0c3306fa12f0c5bf3f988741d38b8d9e7123d9fb8d75306321b740e2078b9666bc0158193f8cfed231d229c35c54aa913f030f63b4aef8cf2fd1a4ce

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

rattedlmao.ddns.net:5555

Mutex

9dc16129f7613d89723d715b6ad058d3

Attributes
  • reg_key

    9dc16129f7613d89723d715b6ad058d3

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7.exe
    "C:\Users\Admin\AppData\Local\Temp\ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 512
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    23KB

    MD5

    8cece45770d4bef48d2d9d40d952b8b1

    SHA1

    05e4490195ea8d342809cf96b439ce54d927b3bb

    SHA256

    ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7

    SHA512

    f73f091f0c3306fa12f0c5bf3f988741d38b8d9e7123d9fb8d75306321b740e2078b9666bc0158193f8cfed231d229c35c54aa913f030f63b4aef8cf2fd1a4ce

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    23KB

    MD5

    8cece45770d4bef48d2d9d40d952b8b1

    SHA1

    05e4490195ea8d342809cf96b439ce54d927b3bb

    SHA256

    ad53faff462d7da469c5c70b622482d9c59d2b5d14299f10e49b625a8dcaeba7

    SHA512

    f73f091f0c3306fa12f0c5bf3f988741d38b8d9e7123d9fb8d75306321b740e2078b9666bc0158193f8cfed231d229c35c54aa913f030f63b4aef8cf2fd1a4ce

  • memory/772-131-0x0000000000000000-mapping.dmp
  • memory/772-135-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB

  • memory/2644-134-0x0000000000000000-mapping.dmp
  • memory/3132-130-0x00000000754D0000-0x0000000075A81000-memory.dmp
    Filesize

    5.7MB