Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 11:16

General

  • Target

    144f02cb3531c2873f68305cc66221be.exe

  • Size

    37KB

  • MD5

    144f02cb3531c2873f68305cc66221be

  • SHA1

    ef7c4b7335c107925474c46c60b6c596849dd00a

  • SHA256

    adc7ae22497ae17e1b07d4b94b79517f2eff4eab89e001a7355edda20aca1f22

  • SHA512

    eb3c314132f63d9b315bc4402c34e877f1438ab3cb63deef20fb80019bb9301c7a61d13a0d9d9fc68729829dce38937d0440f57d85f215c323a8bfec9b8d4615

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

2.tcp.eu.ngrok.io:11138

Mutex

8e7128232f5fdceabae90e8c2c52c822

Attributes
  • reg_key

    8e7128232f5fdceabae90e8c2c52c822

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\144f02cb3531c2873f68305cc66221be.exe
    "C:\Users\Admin\AppData\Local\Temp\144f02cb3531c2873f68305cc66221be.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Users\Admin\AppData\Roaming\System.exe
      "C:\Users\Admin\AppData\Roaming\System.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops autorun.inf file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System.exe" "System.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2064

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\System.exe
    Filesize

    37KB

    MD5

    144f02cb3531c2873f68305cc66221be

    SHA1

    ef7c4b7335c107925474c46c60b6c596849dd00a

    SHA256

    adc7ae22497ae17e1b07d4b94b79517f2eff4eab89e001a7355edda20aca1f22

    SHA512

    eb3c314132f63d9b315bc4402c34e877f1438ab3cb63deef20fb80019bb9301c7a61d13a0d9d9fc68729829dce38937d0440f57d85f215c323a8bfec9b8d4615

  • C:\Users\Admin\AppData\Roaming\System.exe
    Filesize

    37KB

    MD5

    144f02cb3531c2873f68305cc66221be

    SHA1

    ef7c4b7335c107925474c46c60b6c596849dd00a

    SHA256

    adc7ae22497ae17e1b07d4b94b79517f2eff4eab89e001a7355edda20aca1f22

    SHA512

    eb3c314132f63d9b315bc4402c34e877f1438ab3cb63deef20fb80019bb9301c7a61d13a0d9d9fc68729829dce38937d0440f57d85f215c323a8bfec9b8d4615

  • memory/396-131-0x0000000000000000-mapping.dmp
  • memory/396-134-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/396-137-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/2064-136-0x0000000000000000-mapping.dmp
  • memory/3472-130-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB

  • memory/3472-135-0x0000000074FA0000-0x0000000075551000-memory.dmp
    Filesize

    5.7MB