Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 05:43

General

  • Target

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe

  • Size

    93KB

  • MD5

    e9d171e5b1c5efc89e580912ec391906

  • SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

  • SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

  • SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

FRANSESCOTI3LjAuFRANSESCOC4x:NTU1Mw==

Mutex

17e7855137332dfa4f631e0bc88ed208

Attributes
  • reg_key

    17e7855137332dfa4f631e0bc88ed208

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe
    "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Drops autorun.inf file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" "d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3652
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe"
      2⤵
      • Modifies Windows Firewall
      PID:4396
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" "d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:4196
    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4252
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
        3⤵
        • Modifies Windows Firewall
        PID:3176
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4624
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn StUpdate /tr C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
        3⤵
        • Creates scheduled task(s)
        PID:4572
  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
    1⤵
    • Executes dropped EXE
    PID:5060
  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    C:\Users\Admin\AppData\Local\Temp/StUpdate.exe
    1⤵
    • Executes dropped EXE
    PID:884

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\StUpdate.exe.log
    Filesize

    408B

    MD5

    661cab77d3b907e8057f2e689e995af3

    SHA1

    5d1a0ee9c5ee7a7a90d56d00c10dc0e679bee01c

    SHA256

    8f27f95ad7c09f2e05d7960e78ef8cd935c1262e9657883a75d70dcb877592d2

    SHA512

    2523b316bd79fed0e9b3d73f46959f3dfe270cf950f34bd9d49fe4113a2ae46d0cd00224d848bc40c0d8c55449e2dccc4b4278ba4809c0ca9ede1ac75673fc67

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\StUpdate.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Local\Temp\melt.txt
    Filesize

    102B

    MD5

    57ab0655cb819d58b148b0fd948ccd4e

    SHA1

    3ebcd7e4f047bf2fa73bea308bb1245dd1c97818

    SHA256

    74c85eb367d4bfc7e74e393c9730f3b31faf4e68bb4099f60f554f3745c24042

    SHA512

    d63b82e6257019e2917640f8133ef5df7daa5dcf374a453933235f43b41348515c55f367600e7746b7edd6740d3822a1a3897e362c2f3c69c883e0c4899d3073

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\17e7855137332dfa4f631e0bc88ed208Windows Update.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
    Filesize

    93KB

    MD5

    e9d171e5b1c5efc89e580912ec391906

    SHA1

    23c8855cad568a45aebeb640e42ab7254076f540

    SHA256

    d7df5d8bb14f27d0772623cfe2906a8f2ba6717ec9d3f06b633e3aeee782a675

    SHA512

    b56a7c1b605e0c8cfb6134e28ec0b8b915784677a3da7d58c635dadaa81a962d0af5a4d984c495653e9a57daee14e0d232faa85b9194b2ce87960d76cb07b7a8

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    4B

    MD5

    4d853d9c7197ee7fa81c6535b1f7d655

    SHA1

    eac3d866e991967b385f3dd22da25e410d8f7f49

    SHA256

    5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

    SHA512

    dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

  • memory/884-155-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2116-130-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2116-137-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2880-146-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2880-134-0x0000000000000000-mapping.dmp
  • memory/2880-139-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3176-142-0x0000000000000000-mapping.dmp
  • memory/3652-131-0x0000000000000000-mapping.dmp
  • memory/4196-133-0x0000000000000000-mapping.dmp
  • memory/4252-140-0x0000000000000000-mapping.dmp
  • memory/4396-132-0x0000000000000000-mapping.dmp
  • memory/4572-145-0x0000000000000000-mapping.dmp
  • memory/4624-143-0x0000000000000000-mapping.dmp
  • memory/5060-151-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/5060-150-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB