Analysis

  • max time kernel
    170s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2022 19:55

General

  • Target

    61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d.exe

  • Size

    23KB

  • MD5

    20790f1a5c5557ef801926d7ce1e4498

  • SHA1

    936eae636323d512932d84a45a930626a684b2a9

  • SHA256

    61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d

  • SHA512

    9d97b1a246aa6bfd0d86185c88d0095391361e902b9a18a5b63045832597283ca865a86dc70f841bb6e608aed6c29f845f594926005f297cb3d36863c027338b

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

na33waaf.no-ip.biz:2485

Mutex

efb8374654449498f987b4a0e64f2f90

Attributes
  • reg_key

    efb8374654449498f987b4a0e64f2f90

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d.exe
    "C:\Users\Admin\AppData\Local\Temp\61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Users\Admin\AppData\Local\Temp\updaate.exe
      "C:\Users\Admin\AppData\Local\Temp\updaate.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\updaate.exe" "updaate.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\updaate.exe
    Filesize

    23KB

    MD5

    20790f1a5c5557ef801926d7ce1e4498

    SHA1

    936eae636323d512932d84a45a930626a684b2a9

    SHA256

    61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d

    SHA512

    9d97b1a246aa6bfd0d86185c88d0095391361e902b9a18a5b63045832597283ca865a86dc70f841bb6e608aed6c29f845f594926005f297cb3d36863c027338b

  • C:\Users\Admin\AppData\Local\Temp\updaate.exe
    Filesize

    23KB

    MD5

    20790f1a5c5557ef801926d7ce1e4498

    SHA1

    936eae636323d512932d84a45a930626a684b2a9

    SHA256

    61d73267fc1c8be1fca9846fcff4ed7ffa4cb6271fa6a1060265f37eeeda188d

    SHA512

    9d97b1a246aa6bfd0d86185c88d0095391361e902b9a18a5b63045832597283ca865a86dc70f841bb6e608aed6c29f845f594926005f297cb3d36863c027338b

  • memory/2584-132-0x0000000000000000-mapping.dmp
  • memory/2584-136-0x00000000753B0000-0x0000000075961000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-138-0x00000000753B0000-0x0000000075961000-memory.dmp
    Filesize

    5.7MB

  • memory/2968-137-0x0000000000000000-mapping.dmp
  • memory/3800-130-0x00000000753B0000-0x0000000075961000-memory.dmp
    Filesize

    5.7MB

  • memory/3800-131-0x00000000753B0000-0x0000000075961000-memory.dmp
    Filesize

    5.7MB

  • memory/3800-135-0x00000000753B0000-0x0000000075961000-memory.dmp
    Filesize

    5.7MB