Analysis

  • max time kernel
    60s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 16:35

General

  • Target

    b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898.exe

  • Size

    32KB

  • MD5

    e2e21e957f11bdeece53d32ef7a87200

  • SHA1

    163e343f1145112c70b9dfb769e1edd95aeea727

  • SHA256

    b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898

  • SHA512

    dd3befe3490377cb89a56b7096f9c0cf77632656940b0c8153d50b28d1e030fcd624a1ecb5b99e9248ef3f086505753778997fdf7b7f15d3855279781a9154da

Malware Config

Extracted

Family

njrat

Botnet

Hacked By HiDDen PerSOn

Mutex

4bdd702755ab14d7cb87b9060eac7a2c

Attributes
  • reg_key

    4bdd702755ab14d7cb87b9060eac7a2c

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898.exe
    "C:\Users\Admin\AppData\Local\Temp\b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      "C:\Users\Admin\AppData\Local\Temp\System32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System32.exe" "System32.exe" ENABLE
        3⤵
          PID:424

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      Filesize

      32KB

      MD5

      e2e21e957f11bdeece53d32ef7a87200

      SHA1

      163e343f1145112c70b9dfb769e1edd95aeea727

      SHA256

      b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898

      SHA512

      dd3befe3490377cb89a56b7096f9c0cf77632656940b0c8153d50b28d1e030fcd624a1ecb5b99e9248ef3f086505753778997fdf7b7f15d3855279781a9154da

    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      Filesize

      32KB

      MD5

      e2e21e957f11bdeece53d32ef7a87200

      SHA1

      163e343f1145112c70b9dfb769e1edd95aeea727

      SHA256

      b39589d6427aa2666b54f1b09cfeae25fd62c135293688cc91e854ac3097a898

      SHA512

      dd3befe3490377cb89a56b7096f9c0cf77632656940b0c8153d50b28d1e030fcd624a1ecb5b99e9248ef3f086505753778997fdf7b7f15d3855279781a9154da

    • memory/424-135-0x0000000000000000-mapping.dmp
    • memory/1232-130-0x0000000074FE0000-0x0000000075591000-memory.dmp
      Filesize

      5.7MB

    • memory/1628-131-0x0000000000000000-mapping.dmp
    • memory/1628-134-0x0000000074FE0000-0x0000000075591000-memory.dmp
      Filesize

      5.7MB