Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 18:27

General

  • Target

    8c5baa4c5b96c52ada699ce1eeb6e2da9df964a2ff19021879521f7de09a8188.exe

  • Size

    66KB

  • MD5

    24e2b06341682b01572efdf2799e86fd

  • SHA1

    d88b5728b1a84087a23c75eccbbfb708fbb7ad46

  • SHA256

    8c5baa4c5b96c52ada699ce1eeb6e2da9df964a2ff19021879521f7de09a8188

  • SHA512

    56b2fd2e0963251cf2a3d108897ce3be0093c83f7dc4c04bc11bd3f8eb63a5edf253a305d93bc0bbabe6873f7a8a6dbd7546e7dd726daaf8722e2cace8e9cd52

  • SSDEEP

    1536:89jRe4dIQeeO/2f58bariJW27s9ykGCK0Bw0eN:8re4G2h8bariJ5s3GCvyN

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKer

C2

197.205.191.254:4561

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c5baa4c5b96c52ada699ce1eeb6e2da9df964a2ff19021879521f7de09a8188.exe
    "C:\Users\Admin\AppData\Local\Temp\8c5baa4c5b96c52ada699ce1eeb6e2da9df964a2ff19021879521f7de09a8188.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
      "C:\Users\Admin\AppData\Local\Temp\Encryptado.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
        "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
    Filesize

    29KB

    MD5

    f5ba2c294943a5465effad69b658073d

    SHA1

    fad4279fc5e4adcad3d5749ade8961343d1139a1

    SHA256

    b7dabd9ca29624dc6f0d7c3ce29b745345ee10bcf74548e7cf55fd6434140607

    SHA512

    e2ad9aa623395f12c544aeac3c8cb93644dff3e28566937ae131a70470f64ff6ad2285237cb579e55b2fb29abbcabbe48840846d3c32396dfa2ecc69b7574394

  • C:\Users\Admin\AppData\Local\Temp\Encryptado.exe
    Filesize

    29KB

    MD5

    f5ba2c294943a5465effad69b658073d

    SHA1

    fad4279fc5e4adcad3d5749ade8961343d1139a1

    SHA256

    b7dabd9ca29624dc6f0d7c3ce29b745345ee10bcf74548e7cf55fd6434140607

    SHA512

    e2ad9aa623395f12c544aeac3c8cb93644dff3e28566937ae131a70470f64ff6ad2285237cb579e55b2fb29abbcabbe48840846d3c32396dfa2ecc69b7574394

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    f5ba2c294943a5465effad69b658073d

    SHA1

    fad4279fc5e4adcad3d5749ade8961343d1139a1

    SHA256

    b7dabd9ca29624dc6f0d7c3ce29b745345ee10bcf74548e7cf55fd6434140607

    SHA512

    e2ad9aa623395f12c544aeac3c8cb93644dff3e28566937ae131a70470f64ff6ad2285237cb579e55b2fb29abbcabbe48840846d3c32396dfa2ecc69b7574394

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    f5ba2c294943a5465effad69b658073d

    SHA1

    fad4279fc5e4adcad3d5749ade8961343d1139a1

    SHA256

    b7dabd9ca29624dc6f0d7c3ce29b745345ee10bcf74548e7cf55fd6434140607

    SHA512

    e2ad9aa623395f12c544aeac3c8cb93644dff3e28566937ae131a70470f64ff6ad2285237cb579e55b2fb29abbcabbe48840846d3c32396dfa2ecc69b7574394

  • memory/1868-142-0x0000000000000000-mapping.dmp
  • memory/1868-148-0x000000006F590000-0x000000006FB41000-memory.dmp
    Filesize

    5.7MB

  • memory/1868-147-0x000000006F590000-0x000000006FB41000-memory.dmp
    Filesize

    5.7MB

  • memory/1888-146-0x0000000000000000-mapping.dmp
  • memory/3032-135-0x0000000004F90000-0x0000000005022000-memory.dmp
    Filesize

    584KB

  • memory/3032-134-0x00000000054A0000-0x0000000005A44000-memory.dmp
    Filesize

    5.6MB

  • memory/3032-133-0x0000000004DD0000-0x0000000004E6C000-memory.dmp
    Filesize

    624KB

  • memory/3032-132-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/3032-136-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
    Filesize

    40KB

  • memory/3032-137-0x0000000005120000-0x0000000005176000-memory.dmp
    Filesize

    344KB

  • memory/4264-141-0x000000006F590000-0x000000006FB41000-memory.dmp
    Filesize

    5.7MB

  • memory/4264-145-0x000000006F590000-0x000000006FB41000-memory.dmp
    Filesize

    5.7MB

  • memory/4264-138-0x0000000000000000-mapping.dmp