Analysis

  • max time kernel
    35s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:07

General

  • Target

    0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe

  • Size

    752KB

  • MD5

    9e6499f5082ed6f9111385c46b1d9ba4

  • SHA1

    8f8c4979a3da04c7747554677936c219653f139f

  • SHA256

    0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360

  • SHA512

    d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc

  • SSDEEP

    12288:zOGZcZxHMr1OaQzfa9dXJvKaoPRvYrySWx8Zwfi53QH/Wuo+0GMqM7Ffb5:zOGZiE1OJr6XJvKnZvaWxC3Mzo+nNe

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

umang.chickenkiller.com:553

Mutex

0353c9dc7f300a6eea7548de1eb123a5

Attributes
  • reg_key

    0353c9dc7f300a6eea7548de1eb123a5

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe
    "C:\Users\Admin\AppData\Local\Temp\0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Executes dropped EXE
        PID:1804
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Executes dropped EXE
        PID:1388
        • C:\Users\Admin\AppData\Local\Temp\server.exe
          "C:\Users\Admin\AppData\Local\Temp\server.exe"
          4⤵
            PID:4164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\server.exe
      Filesize

      576KB

      MD5

      a76bfb6731003a7f90b561e2cd97b43e

      SHA1

      bcc492d2177e8812303db2a568cead47085dc5a9

      SHA256

      81561c324d7cdc1f70198aad7d043cf331eb23819bfbce33cff3b40ada2a996c

      SHA512

      af31923de5048850627fc8fe678c05668fc1bc5ec6cd9a5b45bc1ed67e5fc785f14dcf1569383f105796789fbf6c69040b3d263c069fdd7b7add2bb3a3b4ded1

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      Filesize

      752KB

      MD5

      9e6499f5082ed6f9111385c46b1d9ba4

      SHA1

      8f8c4979a3da04c7747554677936c219653f139f

      SHA256

      0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360

      SHA512

      d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      Filesize

      752KB

      MD5

      9e6499f5082ed6f9111385c46b1d9ba4

      SHA1

      8f8c4979a3da04c7747554677936c219653f139f

      SHA256

      0758802cb74e0411ae04d92413b2ef480be06d6c11992f9cad30f8285b1de360

      SHA512

      d4a3e875262b4edc5ae7d5bc038d2bb720f37aaa209144a0f5f1088f068bd51050e18ad4acda1daa2a903109d2308bd395b9bc8db40c292351d23f5f3afa71dc

    • memory/1388-138-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/1388-137-0x0000000000000000-mapping.dmp
    • memory/1388-139-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/1388-140-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/1388-143-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/1388-145-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/1792-135-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/1792-144-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/1792-133-0x0000000000000000-mapping.dmp
    • memory/4164-146-0x0000000000000000-mapping.dmp
    • memory/4664-132-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB

    • memory/4664-134-0x0000000074B90000-0x0000000075141000-memory.dmp
      Filesize

      5.7MB