Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 01:00

General

  • Target

    a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e.exe

  • Size

    93KB

  • MD5

    123acf74540b652a549c5d664b627663

  • SHA1

    57a8230ac3fa6fe42a563c3355aa0512f4939098

  • SHA256

    a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e

  • SHA512

    95a94265a64087fe37e22d47a8f11499a036f9f8d949d83f86ac1af02267c83765c5bdc1ab53cb4ee9ed7db41bda854b2ee9931611a82e911e0b5317a44d1c19

  • SSDEEP

    768:rY30UBnkpjTMpALPGMtsas88EtNXhe9Y1mxCXxrjEtCdnl2pi1Rz4Rk3asGdpxgM:lURkVbPGHz88EbB1pjEwzGi1dDWDxgS

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

YXJ0LW5vdmVsdHkuYXQucGx5Lmdn:MjU1NjU=

Mutex

8a45c8c850efba42d799d8b1b94ad051

Attributes
  • reg_key

    8a45c8c850efba42d799d8b1b94ad051

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e.exe
    "C:\Users\Admin\AppData\Local\Temp\a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Roaming\server.exe
      "C:\Users\Admin\AppData\Roaming\server.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:2212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    5B

    MD5

    f478c76bbb3174dbc7fabae62224f818

    SHA1

    bed239508bad9fcd15a9bdea1e132f62468d07d1

    SHA256

    d7a0af52f260c87ef40bdfc1f1196faf7797593d62c6120ae99957d78762ed1a

    SHA512

    b653aa05746c721c9129456de3798d9e94385a0e5630c5d497fa0d6076274560885edd5875232b40d07aafa3f0e929e9b3bf2ff388ad2c21b3589cb01b79f94b

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    123acf74540b652a549c5d664b627663

    SHA1

    57a8230ac3fa6fe42a563c3355aa0512f4939098

    SHA256

    a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e

    SHA512

    95a94265a64087fe37e22d47a8f11499a036f9f8d949d83f86ac1af02267c83765c5bdc1ab53cb4ee9ed7db41bda854b2ee9931611a82e911e0b5317a44d1c19

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    123acf74540b652a549c5d664b627663

    SHA1

    57a8230ac3fa6fe42a563c3355aa0512f4939098

    SHA256

    a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e

    SHA512

    95a94265a64087fe37e22d47a8f11499a036f9f8d949d83f86ac1af02267c83765c5bdc1ab53cb4ee9ed7db41bda854b2ee9931611a82e911e0b5317a44d1c19

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    123acf74540b652a549c5d664b627663

    SHA1

    57a8230ac3fa6fe42a563c3355aa0512f4939098

    SHA256

    a7a1f3e3bfc8abc1006276f3cb3bdaa1ff697b9fde421d6d2a181165db11377e

    SHA512

    95a94265a64087fe37e22d47a8f11499a036f9f8d949d83f86ac1af02267c83765c5bdc1ab53cb4ee9ed7db41bda854b2ee9931611a82e911e0b5317a44d1c19

  • memory/1432-146-0x00000000012C0000-0x00000000012D0000-memory.dmp
    Filesize

    64KB

  • memory/1432-147-0x00000000012C0000-0x00000000012D0000-memory.dmp
    Filesize

    64KB

  • memory/2756-133-0x0000000001AE0000-0x0000000001AF0000-memory.dmp
    Filesize

    64KB