Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:19

General

  • Target

    c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1.exe

  • Size

    23KB

  • MD5

    017d58616ffe5e91e84cd5a10dc6cf5a

  • SHA1

    076df91663f13ad61457060661db5937d451a60c

  • SHA256

    c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1

  • SHA512

    5ae5ad9459a6a43849297569024b56dd7bb8ce4cafec1e35ed9fe70e9825cb4fc2e86bae624560039286fbb76aa7b2d2c50d0bf34a2239568d0fc4a77db47979

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

bmhha.ddns.net:1604

Mutex

81070cdd786421ae0d07b0841d9f8467

Attributes
  • reg_key

    81070cdd786421ae0d07b0841d9f8467

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1.exe
    "C:\Users\Admin\AppData\Local\Temp\c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\Explerer.exe
      "C:\Users\Admin\AppData\Local\Temp\Explerer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Explerer.exe" "Explerer.exe" ENABLE
        3⤵
          PID:2396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Explerer.exe
      Filesize

      23KB

      MD5

      017d58616ffe5e91e84cd5a10dc6cf5a

      SHA1

      076df91663f13ad61457060661db5937d451a60c

      SHA256

      c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1

      SHA512

      5ae5ad9459a6a43849297569024b56dd7bb8ce4cafec1e35ed9fe70e9825cb4fc2e86bae624560039286fbb76aa7b2d2c50d0bf34a2239568d0fc4a77db47979

    • C:\Users\Admin\AppData\Local\Temp\Explerer.exe
      Filesize

      23KB

      MD5

      017d58616ffe5e91e84cd5a10dc6cf5a

      SHA1

      076df91663f13ad61457060661db5937d451a60c

      SHA256

      c24ea2a4f56ca0eab1080f9979a3e8c57a0c8d4b7872e4eda5bb1e4f147ee7a1

      SHA512

      5ae5ad9459a6a43849297569024b56dd7bb8ce4cafec1e35ed9fe70e9825cb4fc2e86bae624560039286fbb76aa7b2d2c50d0bf34a2239568d0fc4a77db47979

    • memory/2396-135-0x0000000000000000-mapping.dmp
    • memory/3708-131-0x0000000000000000-mapping.dmp
    • memory/3708-134-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB

    • memory/4984-130-0x00000000752D0000-0x0000000075881000-memory.dmp
      Filesize

      5.7MB