Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2022 03:56

General

  • Target

    28412b0f3a3010be0e140bcd1843ae8a.exe

  • Size

    23KB

  • MD5

    28412b0f3a3010be0e140bcd1843ae8a

  • SHA1

    713ba709aa3639683f3b694e5f39cc70ae64bfc8

  • SHA256

    141ebbc7f1ba7e845bffec372dd0fd6deb19827ab5f165b80800ba5d13db3599

  • SHA512

    f8630601534848f3b2208773550d2575566441242b310ba314ad4403e4cdb43a6e6b5dc89ee02d896569a6a7221f7c71b6bd2ab5f931e8d3fc6d63cdfee78744

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

138.199.47.194:8080

Mutex

e175a5480e706552178dc58079e250f8

Attributes
  • reg_key

    e175a5480e706552178dc58079e250f8

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28412b0f3a3010be0e140bcd1843ae8a.exe
    "C:\Users\Admin\AppData\Local\Temp\28412b0f3a3010be0e140bcd1843ae8a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4720

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    28412b0f3a3010be0e140bcd1843ae8a

    SHA1

    713ba709aa3639683f3b694e5f39cc70ae64bfc8

    SHA256

    141ebbc7f1ba7e845bffec372dd0fd6deb19827ab5f165b80800ba5d13db3599

    SHA512

    f8630601534848f3b2208773550d2575566441242b310ba314ad4403e4cdb43a6e6b5dc89ee02d896569a6a7221f7c71b6bd2ab5f931e8d3fc6d63cdfee78744

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    28412b0f3a3010be0e140bcd1843ae8a

    SHA1

    713ba709aa3639683f3b694e5f39cc70ae64bfc8

    SHA256

    141ebbc7f1ba7e845bffec372dd0fd6deb19827ab5f165b80800ba5d13db3599

    SHA512

    f8630601534848f3b2208773550d2575566441242b310ba314ad4403e4cdb43a6e6b5dc89ee02d896569a6a7221f7c71b6bd2ab5f931e8d3fc6d63cdfee78744

  • memory/648-130-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/648-134-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/2984-131-0x0000000000000000-mapping.dmp
  • memory/2984-135-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/2984-137-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/4720-136-0x0000000000000000-mapping.dmp