Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 14:46

General

  • Target

    8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4.exe

  • Size

    27KB

  • MD5

    47bea8a28b1e81e3342d594fc57acd8e

  • SHA1

    d301e8985e53b7baabf9b45df087a017e3817742

  • SHA256

    8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4

  • SHA512

    d5f2bfa425fa0c8d7fe2531b57ed9dbe5ca9b8bb8b7a868e39b251182446a22bcf01c3181d17b3362bc2a76b56cda1e504db2436fafbf922ee2120f76e8d00b6

  • SSDEEP

    384:2LBH6uj/+AU9038hfOexuaP39hRnMYAQk93vmhm7UMKmIEecKdbXTzm9bVhcaL62:wBa0mkspJtyYA/vMHTi9bD

Malware Config

Extracted

Family

njrat

Version

v4.0

Botnet

HacKed

C2

216.250.251.104:2028

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4.exe
    "C:\Users\Admin\AppData\Local\Temp\8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Users\Admin\AppData\Roaming\Payload.exe
      "C:\Users\Admin\AppData\Roaming\Payload.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Payload.exe"
      2⤵
      • Views/modifies file attributes
      PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk
    Filesize

    1KB

    MD5

    ccb4adf1a003df614fb1f8039d1be10a

    SHA1

    36d91fb76a2ef18acaf219327ff316a8a95d83b6

    SHA256

    84ad0844d225991376347b926b55bcde878f85b6f521fc3dc17e5e657663b9bf

    SHA512

    6fafee22e24d591ad56f5d41bbaeeae065aa81fac92e82372bba1288970926d155374e99e60aeaee7ba86e5ace112ad66e7f1169b4a940e50e0a849faec87184

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnk
    Filesize

    1KB

    MD5

    e4c1ab0952ee24e83a8338bd593e7b0a

    SHA1

    108f2750a77739f5318574aa65287fb9a36fcbb6

    SHA256

    6315a99f3c3f09f568c15aed16b9348da10a8b8b1f3e43322232350fb64f4f59

    SHA512

    b189f4cb4438e1017d2ca21dd432acf987f57ce48f141f47a1acde2bf813f35742b8180cc4c48d363d609b91697c4f7c0293c088101f79f82bb66e96422dd7e6

  • C:\Users\Admin\AppData\Roaming\Payload.exe
    Filesize

    27KB

    MD5

    47bea8a28b1e81e3342d594fc57acd8e

    SHA1

    d301e8985e53b7baabf9b45df087a017e3817742

    SHA256

    8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4

    SHA512

    d5f2bfa425fa0c8d7fe2531b57ed9dbe5ca9b8bb8b7a868e39b251182446a22bcf01c3181d17b3362bc2a76b56cda1e504db2436fafbf922ee2120f76e8d00b6

  • C:\Users\Admin\AppData\Roaming\Payload.exe
    Filesize

    27KB

    MD5

    47bea8a28b1e81e3342d594fc57acd8e

    SHA1

    d301e8985e53b7baabf9b45df087a017e3817742

    SHA256

    8f04eb500e66a053fa3e6e8a9900e94e794218253a172265c3a881db6f65faf4

    SHA512

    d5f2bfa425fa0c8d7fe2531b57ed9dbe5ca9b8bb8b7a868e39b251182446a22bcf01c3181d17b3362bc2a76b56cda1e504db2436fafbf922ee2120f76e8d00b6

  • memory/1944-138-0x0000000000000000-mapping.dmp
  • memory/4380-135-0x0000000000000000-mapping.dmp
  • memory/4380-141-0x0000000005B50000-0x0000000005BE2000-memory.dmp
    Filesize

    584KB

  • memory/4380-142-0x0000000005B30000-0x0000000005B3A000-memory.dmp
    Filesize

    40KB

  • memory/4536-132-0x00000000003A0000-0x00000000003AE000-memory.dmp
    Filesize

    56KB

  • memory/4536-133-0x0000000004C70000-0x0000000004D0C000-memory.dmp
    Filesize

    624KB

  • memory/4536-134-0x0000000005C40000-0x00000000061E4000-memory.dmp
    Filesize

    5.6MB