Analysis

  • max time kernel
    153s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:40

General

  • Target

    77d32503cef31dc249996ca85404b56ef6fb97f02f3c21378f2b80b8fab8913a.exe

  • Size

    628KB

  • MD5

    32618460447cf4a7b52f2f3738701cb6

  • SHA1

    edbc1a16e4a5f5f2478f898b6b8a0a9c28e2140a

  • SHA256

    77d32503cef31dc249996ca85404b56ef6fb97f02f3c21378f2b80b8fab8913a

  • SHA512

    7ac26eba673f710ac85d2ae133165eb9d68b1a2ccb4709203e08a4159f7eec961e875fef0d61a449830f418f605a19c3bcb4794db36f0cfe3bda7e1323df4000

  • SSDEEP

    12288:EK/R+xDNXvwUmBnpSz22rDvH7h5vVws4sL+cer/B+A3Fg2XFnTjW:QdwLFpSzFDvF7w3sFS/B++FT

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

XbOoH

C2

madrid7.zapto.org:1177

Mutex

be03385064ece2f2ea31c1c1cbb33041

Attributes
  • reg_key

    be03385064ece2f2ea31c1c1cbb33041

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 5 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77d32503cef31dc249996ca85404b56ef6fb97f02f3c21378f2b80b8fab8913a.exe
    "C:\Users\Admin\AppData\Local\Temp\77d32503cef31dc249996ca85404b56ef6fb97f02f3c21378f2b80b8fab8913a.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\TempGoogleUpdate.exe
      "C:\Users\Admin\AppData\Local\TempGoogleUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Tempserver.exe
        "C:\Users\Admin\AppData\Local\Tempserver.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Users\Admin\AppData\Local\Tempserver.exe
          C:\Users\Admin\AppData\Local\Tempserver.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              C:\Users\Admin\AppData\Local\Temp\svhost.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svhost.exe" "svhost.exe" ENABLE
                7⤵
                • Modifies Windows Firewall
                PID:3656

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Tempserver.exe.log
    Filesize

    224B

    MD5

    c19eb8c8e7a40e6b987f9d2ee952996e

    SHA1

    6fc3049855bc9100643e162511673c6df0f28bfb

    SHA256

    677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

    SHA512

    860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\svhost.exe.log
    Filesize

    224B

    MD5

    c19eb8c8e7a40e6b987f9d2ee952996e

    SHA1

    6fc3049855bc9100643e162511673c6df0f28bfb

    SHA256

    677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

    SHA512

    860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

  • C:\Users\Admin\AppData\Local\TempGoogleUpdate.exe
    Filesize

    290KB

    MD5

    c80e8284eade9b7e3482c39d881359af

    SHA1

    4f6e2a91e80608f0967ea0fd56cc574ea2947573

    SHA256

    d0f6145e4b390237ae1f708d027400fd67c78afde77bd3418688832f4ad11bb3

    SHA512

    77333656590535fcfdbd1e2a8612270387a769126fe29bc93ec1f078a104a5be9450e4f8cb3f87c5496deb745445fa08a947e07742efa33d44c08f57c294bf3f

  • C:\Users\Admin\AppData\Local\TempGoogleUpdate.exe
    Filesize

    290KB

    MD5

    c80e8284eade9b7e3482c39d881359af

    SHA1

    4f6e2a91e80608f0967ea0fd56cc574ea2947573

    SHA256

    d0f6145e4b390237ae1f708d027400fd67c78afde77bd3418688832f4ad11bb3

    SHA512

    77333656590535fcfdbd1e2a8612270387a769126fe29bc93ec1f078a104a5be9450e4f8cb3f87c5496deb745445fa08a947e07742efa33d44c08f57c294bf3f

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • C:\Users\Admin\AppData\Local\Temp\svhost.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • C:\Users\Admin\AppData\Local\Tempserver.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • C:\Users\Admin\AppData\Local\Tempserver.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • C:\Users\Admin\AppData\Local\Tempserver.exe
    Filesize

    159KB

    MD5

    edf5301fc6cfd9e913bfa6d7084ae3f2

    SHA1

    e1c326b038e89b646ed06484b6b62187c7b277b2

    SHA256

    f67e38ba014ea58fb0c8d38a8e914b04f11adef82bff454c63fedc935c64527e

    SHA512

    ca63415e91ce2a8221aff80b03c72de108893ba73895639360e158cfaf9238ed2fa28733650966255588876d59c6e5299ed64a6e9851d468208b25dff1115674

  • memory/1360-133-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-132-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1484-160-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1484-159-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1484-154-0x0000000000000000-mapping.dmp
  • memory/1960-153-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-142-0x0000000000000000-mapping.dmp
  • memory/1960-149-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-148-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-143-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/2004-158-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-150-0x0000000000000000-mapping.dmp
  • memory/2464-146-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-137-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-134-0x0000000000000000-mapping.dmp
  • memory/3656-161-0x0000000000000000-mapping.dmp
  • memory/5072-147-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/5072-141-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/5072-138-0x0000000000000000-mapping.dmp