Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 01:40

General

  • Target

    3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f.exe

  • Size

    27KB

  • MD5

    706fd9eb22adac23c973248375c50a02

  • SHA1

    a2eb4719961cebca7a1e0ede2397c7e11e91a068

  • SHA256

    3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f

  • SHA512

    1e513b057abcebd61a5c808f026afeb16119172d8cde4e04a6d79997baa295c941a8594d0c39f1817117bbb94dba9c36f5a4bd81e123ab9fd0527bd6fadc42bf

  • SSDEEP

    384:hLOlYHHeIYTzJRcbg8iEPrthZMVAQk93vmhm7UMKmIEecKdbXTzm9bVhca66Zr6s:B2ZxJm8VA/vMHTi9bD

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

HacKed

C2

bob541882.e2.luyouxia.net:20192

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f.exe
    "C:\Users\Admin\AppData\Local\Temp\3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Users\Admin\AppData\Roaming\360.exe
      "C:\Users\Admin\AppData\Roaming\360.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1828
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h +r +s "C:\Users\Admin\AppData\Roaming\360.exe"
      2⤵
      • Views/modifies file attributes
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\360.exe
    Filesize

    27KB

    MD5

    706fd9eb22adac23c973248375c50a02

    SHA1

    a2eb4719961cebca7a1e0ede2397c7e11e91a068

    SHA256

    3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f

    SHA512

    1e513b057abcebd61a5c808f026afeb16119172d8cde4e04a6d79997baa295c941a8594d0c39f1817117bbb94dba9c36f5a4bd81e123ab9fd0527bd6fadc42bf

  • C:\Users\Admin\AppData\Roaming\360.exe
    Filesize

    27KB

    MD5

    706fd9eb22adac23c973248375c50a02

    SHA1

    a2eb4719961cebca7a1e0ede2397c7e11e91a068

    SHA256

    3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f

    SHA512

    1e513b057abcebd61a5c808f026afeb16119172d8cde4e04a6d79997baa295c941a8594d0c39f1817117bbb94dba9c36f5a4bd81e123ab9fd0527bd6fadc42bf

  • C:\Users\Admin\AppData\Roaming\360.exe
    Filesize

    27KB

    MD5

    706fd9eb22adac23c973248375c50a02

    SHA1

    a2eb4719961cebca7a1e0ede2397c7e11e91a068

    SHA256

    3d8b2bc3fdba588bad1e6ee74050de7a31e386088636bbedf72f2285d3dc819f

    SHA512

    1e513b057abcebd61a5c808f026afeb16119172d8cde4e04a6d79997baa295c941a8594d0c39f1817117bbb94dba9c36f5a4bd81e123ab9fd0527bd6fadc42bf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk
    Filesize

    1KB

    MD5

    5046027d76193c47eda704613363b0eb

    SHA1

    28c68cb8c0f41137f06c21de64edb17dfe932f66

    SHA256

    82c84773cea056f85ac4c36f99174a9f27d19cc1ff8cd01bd64b5c062a7a7150

    SHA512

    d996df4461ee3039b1344881fb606fb6f257f5b60b7d0c5917564ffc4dc80c0747f022195a12beb442d8da77aed44ec3c4e2016b7d8a791c821b0350c1d7c918

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnk
    Filesize

    1KB

    MD5

    c2029e31e25647730597ac950c8d6ae5

    SHA1

    02a4822c6621db10757690b91b31e489f372d462

    SHA256

    00cb0e919469efaf29695f0acac304bffc05b269c957f9baefb8e5dbddafef92

    SHA512

    10a57bd1f36a1c2d3e39a374f13e4e3ad26df448f24f5d1248e8bab267b8cb797fc03862e67fcfbcae5916b775b73be127b0e23cd8baeca3eb5850a9e7cc3121

  • memory/1828-149-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
    Filesize

    64KB

  • memory/1828-151-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
    Filesize

    64KB

  • memory/4692-135-0x00000000009D0000-0x00000000009E0000-memory.dmp
    Filesize

    64KB