Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 04:06

General

  • Target

    b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5.exe

  • Size

    23KB

  • MD5

    92ff44ccf70cce0f51bdef5df8f6af6f

  • SHA1

    cd8745d55b3319fa7f9d8f88341db3c1fd56888e

  • SHA256

    b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5

  • SHA512

    6aec74aaeb5b957cf42b707775c0dee758dd5f954369628a2e3ea43ff65c09f062828e5001bc142df908ff92d599c8fb8b1dd3bb4c526508369acb72bd33178d

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

78.140.249.179:1604

Mutex

fa511642451a8067208694573cee9422

Attributes
  • reg_key

    fa511642451a8067208694573cee9422

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5.exe
    "C:\Users\Admin\AppData\Local\Temp\b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    92ff44ccf70cce0f51bdef5df8f6af6f

    SHA1

    cd8745d55b3319fa7f9d8f88341db3c1fd56888e

    SHA256

    b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5

    SHA512

    6aec74aaeb5b957cf42b707775c0dee758dd5f954369628a2e3ea43ff65c09f062828e5001bc142df908ff92d599c8fb8b1dd3bb4c526508369acb72bd33178d

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    92ff44ccf70cce0f51bdef5df8f6af6f

    SHA1

    cd8745d55b3319fa7f9d8f88341db3c1fd56888e

    SHA256

    b64f61ccdf4556f55023d9a9496dd3292483e572b73497c6ed133e1f386c1dd5

    SHA512

    6aec74aaeb5b957cf42b707775c0dee758dd5f954369628a2e3ea43ff65c09f062828e5001bc142df908ff92d599c8fb8b1dd3bb4c526508369acb72bd33178d

  • memory/1388-131-0x0000000000000000-mapping.dmp
  • memory/1388-135-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/1388-137-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/3332-136-0x0000000000000000-mapping.dmp
  • memory/4580-130-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB

  • memory/4580-134-0x0000000074690000-0x0000000074C41000-memory.dmp
    Filesize

    5.7MB