Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 22:51

General

  • Target

    3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe

  • Size

    873KB

  • MD5

    d93b0a6e1bc395773039809a097b6a65

  • SHA1

    92c957d07b4b2e69f77e0e0f12ce80fae1c80e5b

  • SHA256

    3bd4ee3b206242034b5f90dfcfc1af11e1c2f46bb6e7e8cee9994311477fc6cd

  • SHA512

    54e7e3c20ae3e61883efa37bf4b6a459ecb51f3096400d05076645af8037797081731060268d0f7ed5ca78b5b0a80fa3415933b08a0f2cf09cbd03781b6220c5

  • SSDEEP

    12288:2h1oFjTirpGk4vs/ZPl0SyFAY35oqb/sxwNp8bQHK:2h1uHiI/s/ZeS6Diy/sxwNp8j

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

2.tcp.ngrok.io:14402

Mutex

5cb3161ea3511d9f5e42e30a884c6964

Attributes
  • reg_key

    5cb3161ea3511d9f5e42e30a884c6964

  • splitter

    |'|'|

Extracted

Family

njrat

Version

im523

Botnet

q

C2

8.tcp.ngrok.io:13778

Mutex

6654f70ed551969a7183a6a878927468

Attributes
  • reg_key

    6654f70ed551969a7183a6a878927468

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe
    "C:\Users\Admin\AppData\Local\Temp\3BD4EE3B206242034B5F90DFCFC1AF11E1C2F46BB6E7E.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
      "C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
        "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe"
        3⤵
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        PID:4120
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Users\Admin\AppData\Roaming\xuy.exe
        "C:\Users\Admin\AppData\Roaming\xuy.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\xuy.exe" "xuy.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:3556
    • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
      "C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Users\Admin\AppData\Roaming\Steam.exe
        "C:\Users\Admin\AppData\Roaming\Steam.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Drops autorun.inf file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Steam.exe" "Steam.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:2108
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM Exsample.exe
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Local\Temp\63dc0af5ec7c6b09.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • C:\Users\Admin\AppData\Local\Temp\R-Launcher_1.exe
    Filesize

    786KB

    MD5

    f09f583748cb26682f60279b8bba14c8

    SHA1

    caf750a85d3abd708c080ebfa995bc2cc0b4cafd

    SHA256

    7f5b29de3370f01b63bcdf4fc7939728f2b11428462d0e2ba77a2bb62b7698dc

    SHA512

    cf8c278f297e250966ce2302191718dae3e7b09f5f9e2da2efb2bfe87ba87196f69be5c0fe52bf7048230ce616bee76d005a11fa646986fa8b33688d95861ae9

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Local\Temp\Server.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Roaming\Steam.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Roaming\Steam.exe
    Filesize

    37KB

    MD5

    a9d74e21295df661ddd30b841318fe04

    SHA1

    ca8e951314959d0480958a6155355a2a493ed625

    SHA256

    e8f2266f2b4962d07b77c0de21834d924247c885981d38124a00bb8a5e6af7f4

    SHA512

    53b0f5da149b90125cd69126420940b5944798a67913e13f2efdc697db2e7558d2fc9c38d0cd04a6e9af498c0284b228eca92f2370aa259c4f46f5f2158eb270

  • C:\Users\Admin\AppData\Roaming\xuy.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • C:\Users\Admin\AppData\Roaming\xuy.exe
    Filesize

    23KB

    MD5

    142313d7733b824409a828920e97ace1

    SHA1

    12f6be17f7d109e70e10d787203ee3ce501b4ea3

    SHA256

    2ff87e3a4ca06c7e160524b391317b7a9d824eb3ee239651bcf7bf413dd45336

    SHA512

    88d87acb4cf5e85e1753472fccad7105647680d5cc29de628617361ada32cf635b1dc95745e1aba72070301419a77b16b5268b855c4d1b721405d292909750c7

  • memory/2044-191-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-186-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-178-0x0000000000000000-mapping.dmp
  • memory/2108-189-0x0000000000000000-mapping.dmp
  • memory/2124-190-0x0000000000000000-mapping.dmp
  • memory/2616-192-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-187-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/2616-182-0x0000000000000000-mapping.dmp
  • memory/3288-185-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/3288-139-0x0000000000000000-mapping.dmp
  • memory/3288-152-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/3556-188-0x0000000000000000-mapping.dmp
  • memory/4120-177-0x0000000002AC0000-0x0000000003AC0000-memory.dmp
    Filesize

    16.0MB

  • memory/4120-135-0x0000000000000000-mapping.dmp
  • memory/4120-167-0x0000000002AC0000-0x0000000003AC0000-memory.dmp
    Filesize

    16.0MB

  • memory/4120-156-0x0000000002AC0000-0x0000000003AC0000-memory.dmp
    Filesize

    16.0MB

  • memory/4120-149-0x0000000002AC0000-0x0000000003AC0000-memory.dmp
    Filesize

    16.0MB

  • memory/4364-181-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4364-153-0x00000000733F0000-0x00000000739A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4364-136-0x0000000000000000-mapping.dmp
  • memory/5084-132-0x0000000000000000-mapping.dmp