Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 01:01

General

  • Target

    85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e.exe

  • Size

    23KB

  • MD5

    6e1530fb60361275acac36bc5022fdd0

  • SHA1

    98f5a23e846dd22f2952ec1126506fe77b465501

  • SHA256

    85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e

  • SHA512

    d5b1172946c11350c57a96d51f029371ce151a6643747eb7916dcbc9f2d21553cd530b6db6beb9c61e8a30ba68db6b04c00a5be4daca7f739883d1d707c3dc2c

  • SSDEEP

    384:xNpMKFYuEEhERvoBG16Xuy0MHNw6Tg1Y+75JTFmRvR6JZlbw8hqIusZzZwX:xNCW4V6+yDRpcnuF

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

majdhacker9.ddns.net:1177

Mutex

5722c1e40b696165d35fc7860f661829

Attributes
  • reg_key

    5722c1e40b696165d35fc7860f661829

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e.exe
    "C:\Users\Admin\AppData\Local\Temp\85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Users\Admin\AppData\Roaming\server.exe
      "C:\Users\Admin\AppData\Roaming\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4692

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    23KB

    MD5

    6e1530fb60361275acac36bc5022fdd0

    SHA1

    98f5a23e846dd22f2952ec1126506fe77b465501

    SHA256

    85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e

    SHA512

    d5b1172946c11350c57a96d51f029371ce151a6643747eb7916dcbc9f2d21553cd530b6db6beb9c61e8a30ba68db6b04c00a5be4daca7f739883d1d707c3dc2c

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    23KB

    MD5

    6e1530fb60361275acac36bc5022fdd0

    SHA1

    98f5a23e846dd22f2952ec1126506fe77b465501

    SHA256

    85395f149f761f4e48f587914ba92228a560c6d58aba7992ed85bbf6f912191e

    SHA512

    d5b1172946c11350c57a96d51f029371ce151a6643747eb7916dcbc9f2d21553cd530b6db6beb9c61e8a30ba68db6b04c00a5be4daca7f739883d1d707c3dc2c

  • memory/3268-133-0x0000000000000000-mapping.dmp
  • memory/3268-137-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/3268-139-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/3708-132-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/3708-136-0x00000000748E0000-0x0000000074E91000-memory.dmp
    Filesize

    5.7MB

  • memory/4692-138-0x0000000000000000-mapping.dmp