Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 17:16

General

  • Target

    e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6.exe

  • Size

    37KB

  • MD5

    4cf563315a9a55d3897671a3332fc478

  • SHA1

    fe4d382f2717b6c6d986e63c4e9342ee3e71fa78

  • SHA256

    e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6

  • SHA512

    86ed3f08a9749aedb4e9ccca275b2db0e47509ec1cb24fe100cede2e08175f8b3b8dcd269832b963afa974b53be4e36e11908722b4bfb71e836755c4eac5a32e

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

hacker

C2

hacker228.ddns.net:7777

Mutex

d65b7ae301f2c83d267d8f3480777d2e

Attributes
  • reg_key

    d65b7ae301f2c83d267d8f3480777d2e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6.exe
    "C:\Users\Admin\AppData\Local\Temp\e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svchost.exe" "svchost.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    37KB

    MD5

    4cf563315a9a55d3897671a3332fc478

    SHA1

    fe4d382f2717b6c6d986e63c4e9342ee3e71fa78

    SHA256

    e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6

    SHA512

    86ed3f08a9749aedb4e9ccca275b2db0e47509ec1cb24fe100cede2e08175f8b3b8dcd269832b963afa974b53be4e36e11908722b4bfb71e836755c4eac5a32e

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    37KB

    MD5

    4cf563315a9a55d3897671a3332fc478

    SHA1

    fe4d382f2717b6c6d986e63c4e9342ee3e71fa78

    SHA256

    e0d46a4f7b04a91e36a098a133afb99415994a2d62fb4b153a5a51991a6952c6

    SHA512

    86ed3f08a9749aedb4e9ccca275b2db0e47509ec1cb24fe100cede2e08175f8b3b8dcd269832b963afa974b53be4e36e11908722b4bfb71e836755c4eac5a32e

  • memory/1928-136-0x0000000000000000-mapping.dmp
  • memory/3628-130-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3628-134-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3928-131-0x0000000000000000-mapping.dmp
  • memory/3928-135-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3928-137-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB