Analysis

  • max time kernel
    157s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 00:40

General

  • Target

    5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d.exe

  • Size

    23KB

  • MD5

    8d2da64f6d2d389fef00162e2960c8f6

  • SHA1

    1568a39f7540a3899672ba4b11d2b17024c21ecb

  • SHA256

    5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d

  • SHA512

    41ddbab2b05dd0771d6e89ce8362a41ec96f2c6846a1cba4a7fb1dbd65825e8966d74d196900a71a53e846d92c76382e19ed7abaaf169d7720badc5c20ebe5d8

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

192.30.83.230:5552

Mutex

0b1143fb4c2dc7f8c57479777e842f82

Attributes
  • reg_key

    0b1143fb4c2dc7f8c57479777e842f82

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d.exe
    "C:\Users\Admin\AppData\Local\Temp\5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    8d2da64f6d2d389fef00162e2960c8f6

    SHA1

    1568a39f7540a3899672ba4b11d2b17024c21ecb

    SHA256

    5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d

    SHA512

    41ddbab2b05dd0771d6e89ce8362a41ec96f2c6846a1cba4a7fb1dbd65825e8966d74d196900a71a53e846d92c76382e19ed7abaaf169d7720badc5c20ebe5d8

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    8d2da64f6d2d389fef00162e2960c8f6

    SHA1

    1568a39f7540a3899672ba4b11d2b17024c21ecb

    SHA256

    5b30914f3bb2dc4ad5fb605bc92dfc89a292020de515651ab404c29a25884f9d

    SHA512

    41ddbab2b05dd0771d6e89ce8362a41ec96f2c6846a1cba4a7fb1dbd65825e8966d74d196900a71a53e846d92c76382e19ed7abaaf169d7720badc5c20ebe5d8

  • memory/1244-132-0x0000000000000000-mapping.dmp
  • memory/1244-136-0x0000000075580000-0x0000000075B31000-memory.dmp
    Filesize

    5.7MB

  • memory/1244-138-0x0000000075580000-0x0000000075B31000-memory.dmp
    Filesize

    5.7MB

  • memory/2708-137-0x0000000000000000-mapping.dmp
  • memory/4488-130-0x0000000075580000-0x0000000075B31000-memory.dmp
    Filesize

    5.7MB

  • memory/4488-131-0x0000000075580000-0x0000000075B31000-memory.dmp
    Filesize

    5.7MB

  • memory/4488-135-0x0000000075580000-0x0000000075B31000-memory.dmp
    Filesize

    5.7MB