Analysis

  • max time kernel
    154s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 22:43

General

  • Target

    2ae62c1be9736eb8820a9ab2b9b599807b0ddd23278e052823ee053f8d4fb863.exe

  • Size

    401KB

  • MD5

    6cbeabe00f98e2a1eb6c2159da8647c0

  • SHA1

    14c51d82b59515780f06e7acea79898a1eb97e4b

  • SHA256

    2ae62c1be9736eb8820a9ab2b9b599807b0ddd23278e052823ee053f8d4fb863

  • SHA512

    d225078fd9a9caf65d96079febb069fb5dfe3dfe94df3f1a5e7a87180c409845c039c2f92ca2cb0ae40e6de64378d1b961131cef274ba7fe6026510f4c382786

  • SSDEEP

    12288:sO7/LXS+Oyxq2pI9MslEBQlvDmlodEK6D:sODjvOJ2p07lEB0D5QD

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

realhacker444.ddns.net:1177

Mutex

b499b6c3b19405ce76b9bdafb1a7698e

Attributes
  • reg_key

    b499b6c3b19405ce76b9bdafb1a7698e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae62c1be9736eb8820a9ab2b9b599807b0ddd23278e052823ee053f8d4fb863.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae62c1be9736eb8820a9ab2b9b599807b0ddd23278e052823ee053f8d4fb863.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\1.EXE
      "C:\Users\Admin\AppData\Local\Temp\1.EXE"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
        "C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:32
        • C:\Users\Admin\AppData\Local\Temp\svghost.exe
          "C:\Users\Admin\AppData\Local\Temp\svghost.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4788
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svghost.exe" "svghost.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:1572
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\2.TXT
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1.EXE
    Filesize

    674KB

    MD5

    814c59387dc6d97d3ebf61693371104b

    SHA1

    725463cdb078559bbd6e5bf5a9e361a57a4a2c44

    SHA256

    e47a3c9dbb1131f28342148bda299300696bf2229181b56ff1a345e4d58b2861

    SHA512

    055148ce48df58555a81d93a2979e81200e82f7d56a5a114e21fe1536b7951b65995f4b262d5db0fe5dd0717f74165054474aaab41794834ae437c1368222d74

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    Filesize

    674KB

    MD5

    814c59387dc6d97d3ebf61693371104b

    SHA1

    725463cdb078559bbd6e5bf5a9e361a57a4a2c44

    SHA256

    e47a3c9dbb1131f28342148bda299300696bf2229181b56ff1a345e4d58b2861

    SHA512

    055148ce48df58555a81d93a2979e81200e82f7d56a5a114e21fe1536b7951b65995f4b262d5db0fe5dd0717f74165054474aaab41794834ae437c1368222d74

  • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
    Filesize

    23KB

    MD5

    12fa2f8470679f376c5b7f54e2e04cb9

    SHA1

    43b1d45829c6856673e29a692282e7881fb83ee4

    SHA256

    6e8b9a1c6793cbd56e67866f01caeccdd1503b6c4886feb2f44fd7be4d63503e

    SHA512

    20cb96b00b6d719bb7374dc1fd75ba301c5c8aaaeb7191c456c4224b80212d58af0dca5d3fdf0e59db6e5a580b5697bd880698da0fb6d3e5ac0f5a05ab0be02a

  • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
    Filesize

    23KB

    MD5

    12fa2f8470679f376c5b7f54e2e04cb9

    SHA1

    43b1d45829c6856673e29a692282e7881fb83ee4

    SHA256

    6e8b9a1c6793cbd56e67866f01caeccdd1503b6c4886feb2f44fd7be4d63503e

    SHA512

    20cb96b00b6d719bb7374dc1fd75ba301c5c8aaaeb7191c456c4224b80212d58af0dca5d3fdf0e59db6e5a580b5697bd880698da0fb6d3e5ac0f5a05ab0be02a

  • C:\Users\Admin\AppData\Local\Temp\svghost.exe
    Filesize

    23KB

    MD5

    12fa2f8470679f376c5b7f54e2e04cb9

    SHA1

    43b1d45829c6856673e29a692282e7881fb83ee4

    SHA256

    6e8b9a1c6793cbd56e67866f01caeccdd1503b6c4886feb2f44fd7be4d63503e

    SHA512

    20cb96b00b6d719bb7374dc1fd75ba301c5c8aaaeb7191c456c4224b80212d58af0dca5d3fdf0e59db6e5a580b5697bd880698da0fb6d3e5ac0f5a05ab0be02a

  • C:\Users\Admin\AppData\Local\Temp\svghost.exe
    Filesize

    23KB

    MD5

    12fa2f8470679f376c5b7f54e2e04cb9

    SHA1

    43b1d45829c6856673e29a692282e7881fb83ee4

    SHA256

    6e8b9a1c6793cbd56e67866f01caeccdd1503b6c4886feb2f44fd7be4d63503e

    SHA512

    20cb96b00b6d719bb7374dc1fd75ba301c5c8aaaeb7191c456c4224b80212d58af0dca5d3fdf0e59db6e5a580b5697bd880698da0fb6d3e5ac0f5a05ab0be02a

  • memory/32-142-0x0000000000000000-mapping.dmp
  • memory/32-145-0x000000006EF70000-0x000000006F521000-memory.dmp
    Filesize

    5.7MB

  • memory/32-150-0x000000006EF70000-0x000000006F521000-memory.dmp
    Filesize

    5.7MB

  • memory/1572-152-0x0000000000000000-mapping.dmp
  • memory/1964-135-0x0000000000000000-mapping.dmp
  • memory/4788-146-0x0000000000000000-mapping.dmp
  • memory/4788-149-0x000000006EF70000-0x000000006F521000-memory.dmp
    Filesize

    5.7MB

  • memory/4788-151-0x000000006EF70000-0x000000006F521000-memory.dmp
    Filesize

    5.7MB

  • memory/4808-138-0x00000000051E0000-0x0000000005784000-memory.dmp
    Filesize

    5.6MB

  • memory/4808-137-0x0000000004B90000-0x0000000004C2C000-memory.dmp
    Filesize

    624KB

  • memory/4808-132-0x0000000000000000-mapping.dmp
  • memory/4808-136-0x0000000000240000-0x00000000002EA000-memory.dmp
    Filesize

    680KB

  • memory/4808-139-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/4808-141-0x0000000004EE0000-0x0000000004F36000-memory.dmp
    Filesize

    344KB

  • memory/4808-140-0x0000000004B50000-0x0000000004B5A000-memory.dmp
    Filesize

    40KB