Analysis

  • max time kernel
    187s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 03:08

General

  • Target

    a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d.exe

  • Size

    29KB

  • MD5

    c2c057d9645af7f64e9d11672840828e

  • SHA1

    bec40dc3a800848327a19aa43414d97cf03b1dd3

  • SHA256

    a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d

  • SHA512

    eb1878882d67b0534df70f56808ce728b00c674f10e95b2dae9975dc455129e74084e6824c125eb800e8ecaed7b6a755df6a4242e89db1b8a08118d173884b71

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

127.0.0.1:9090

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d.exe
    "C:\Users\Admin\AppData\Local\Temp\a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4208

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    c2c057d9645af7f64e9d11672840828e

    SHA1

    bec40dc3a800848327a19aa43414d97cf03b1dd3

    SHA256

    a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d

    SHA512

    eb1878882d67b0534df70f56808ce728b00c674f10e95b2dae9975dc455129e74084e6824c125eb800e8ecaed7b6a755df6a4242e89db1b8a08118d173884b71

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    c2c057d9645af7f64e9d11672840828e

    SHA1

    bec40dc3a800848327a19aa43414d97cf03b1dd3

    SHA256

    a2dc89b1aa5e3b6ff023b87a45756f50c667d94e44fff760ddea39a2c07a100d

    SHA512

    eb1878882d67b0534df70f56808ce728b00c674f10e95b2dae9975dc455129e74084e6824c125eb800e8ecaed7b6a755df6a4242e89db1b8a08118d173884b71

  • memory/4208-135-0x0000000000000000-mapping.dmp
  • memory/4232-131-0x0000000000000000-mapping.dmp
  • memory/4232-136-0x0000000075320000-0x00000000758D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4232-137-0x0000000075320000-0x00000000758D1000-memory.dmp
    Filesize

    5.7MB

  • memory/5108-130-0x0000000075320000-0x00000000758D1000-memory.dmp
    Filesize

    5.7MB

  • memory/5108-134-0x0000000075320000-0x00000000758D1000-memory.dmp
    Filesize

    5.7MB