Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 15:02

General

  • Target

    355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe

  • Size

    343KB

  • MD5

    829b2b6919baa284646f6372f850f7c0

  • SHA1

    57344af11aedf0e879858bf2b8ee5be513a53885

  • SHA256

    355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27

  • SHA512

    dd32163c54da57860a572dae8b4ed1515f8fb892fb92a16c843c928e8604c4dadda772567711dfb23d152649f7849f48c61a0c0687aea587a531f04fb079c53f

  • SSDEEP

    1536:7nMNT2n3G+P9bITfLe5zlhgNkeLe/amg1fgZ1Qvn2GGZvFL6iho1b+nIHIkQExbM:oFo2+P9bITqR+b+4vB+n34Xryp98C3

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

hacker

C2

127.0.0.1:1177

Mutex

ba4c12bee3027d94da5c81db2d196bfd

Attributes
  • reg_key

    ba4c12bee3027d94da5c81db2d196bfd

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe
    "C:\Users\Admin\AppData\Local\Temp\355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe
      C:\Users\Admin\AppData\Local\Temp\355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          4⤵
            PID:4700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27.exe.log
      Filesize

      319B

      MD5

      824ba7b7eed8b900a98dd25129c4cd83

      SHA1

      54478770b2158000ef365591d42977cb854453a1

      SHA256

      d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03

      SHA512

      ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      343KB

      MD5

      829b2b6919baa284646f6372f850f7c0

      SHA1

      57344af11aedf0e879858bf2b8ee5be513a53885

      SHA256

      355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27

      SHA512

      dd32163c54da57860a572dae8b4ed1515f8fb892fb92a16c843c928e8604c4dadda772567711dfb23d152649f7849f48c61a0c0687aea587a531f04fb079c53f

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      343KB

      MD5

      829b2b6919baa284646f6372f850f7c0

      SHA1

      57344af11aedf0e879858bf2b8ee5be513a53885

      SHA256

      355675ea1cb2e1cc43308f07d47b71d3452365130fc3cbc9b796a7878f356e27

      SHA512

      dd32163c54da57860a572dae8b4ed1515f8fb892fb92a16c843c928e8604c4dadda772567711dfb23d152649f7849f48c61a0c0687aea587a531f04fb079c53f

    • memory/1056-132-0x0000000074BF0000-0x00000000751A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1056-142-0x0000000074BF0000-0x00000000751A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1072-133-0x0000000000000000-mapping.dmp
    • memory/1072-134-0x0000000000400000-0x000000000040E000-memory.dmp
      Filesize

      56KB

    • memory/1072-138-0x0000000074BF0000-0x00000000751A1000-memory.dmp
      Filesize

      5.7MB

    • memory/2392-135-0x0000000000000000-mapping.dmp
    • memory/2392-139-0x0000000074BF0000-0x00000000751A1000-memory.dmp
      Filesize

      5.7MB

    • memory/2392-143-0x0000000074BF0000-0x00000000751A1000-memory.dmp
      Filesize

      5.7MB

    • memory/4700-140-0x0000000000000000-mapping.dmp