Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 16:19

General

  • Target

    d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c.exe

  • Size

    32KB

  • MD5

    049ac27d872ea5b85f8bae209cfd6f62

  • SHA1

    39d8f3ee02f40eb559044bbbecf5d3fadfbd8079

  • SHA256

    d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c

  • SHA512

    d53bc9673cc5e4c55d58b1d40c7136d0590f6a54f1855100962feff2b7cc6b9fe5e6eb76eff5cf4d8b20076bd5efebccaa4987fab983ea1505c9b507f34c4547

Malware Config

Extracted

Family

njrat

Botnet

Hacked By HiDDen PerSOn

Mutex

9fd934de9393f22478a39ad38fdd5c13

Attributes
  • reg_key

    9fd934de9393f22478a39ad38fdd5c13

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c.exe
    "C:\Users\Admin\AppData\Local\Temp\d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      "C:\Users\Admin\AppData\Local\Temp\System32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System32.exe" "System32.exe" ENABLE
        3⤵
          PID:616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      Filesize

      32KB

      MD5

      049ac27d872ea5b85f8bae209cfd6f62

      SHA1

      39d8f3ee02f40eb559044bbbecf5d3fadfbd8079

      SHA256

      d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c

      SHA512

      d53bc9673cc5e4c55d58b1d40c7136d0590f6a54f1855100962feff2b7cc6b9fe5e6eb76eff5cf4d8b20076bd5efebccaa4987fab983ea1505c9b507f34c4547

    • C:\Users\Admin\AppData\Local\Temp\System32.exe
      Filesize

      32KB

      MD5

      049ac27d872ea5b85f8bae209cfd6f62

      SHA1

      39d8f3ee02f40eb559044bbbecf5d3fadfbd8079

      SHA256

      d38892f53771d07077325146c925cb9cfdfe23afceedc71ddfb4b67ce51b827c

      SHA512

      d53bc9673cc5e4c55d58b1d40c7136d0590f6a54f1855100962feff2b7cc6b9fe5e6eb76eff5cf4d8b20076bd5efebccaa4987fab983ea1505c9b507f34c4547

    • memory/616-135-0x0000000000000000-mapping.dmp
    • memory/1540-130-0x0000000075430000-0x00000000759E1000-memory.dmp
      Filesize

      5.7MB

    • memory/4596-131-0x0000000000000000-mapping.dmp
    • memory/4596-134-0x0000000075430000-0x00000000759E1000-memory.dmp
      Filesize

      5.7MB