Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    26-10-2021 13:32

General

  • Target

    289bce792735d436f48355e55ea0276f.exe

  • Size

    246KB

  • MD5

    289bce792735d436f48355e55ea0276f

  • SHA1

    1438cd6b0e96ee1b6d9d3d17e3bc0177c9034ed8

  • SHA256

    78b5fb7cbde356e0620afee36e4908e1985fbe17aaf30eaa896ecdf7c5f10f0b

  • SHA512

    f7216462891aa8937a0d512f6219c0b180ff5582494d0a54b093ca7cc65ae75665a1d2f5faec6ff916fe8d79ee179ffd10ae432a1d8c8aa58c09f6c9c4e6bfa2

Malware Config

Extracted

Family

njrat

Version

v2.0

Botnet

------(XxX)------

C2

new.libya2020.com.ly:2020

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\289bce792735d436f48355e55ea0276f.exe
    "C:\Users\Admin\AppData\Local\Temp\289bce792735d436f48355e55ea0276f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\289bce792735d436f48355e55ea0276f.exe
      "C:\Users\Admin\AppData\Local\Temp\289bce792735d436f48355e55ea0276f.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-124-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/584-125-0x000000000040839E-mapping.dmp
  • memory/584-130-0x0000000005C60000-0x0000000005C61000-memory.dmp
    Filesize

    4KB

  • memory/584-133-0x0000000005E40000-0x0000000005E41000-memory.dmp
    Filesize

    4KB

  • memory/2676-115-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/2676-117-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/2676-118-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/2676-119-0x0000000005190000-0x0000000005222000-memory.dmp
    Filesize

    584KB

  • memory/2676-120-0x00000000054D0000-0x00000000054D1000-memory.dmp
    Filesize

    4KB

  • memory/2676-121-0x0000000005510000-0x0000000005517000-memory.dmp
    Filesize

    28KB

  • memory/2676-122-0x0000000005F70000-0x0000000005F71000-memory.dmp
    Filesize

    4KB

  • memory/2676-123-0x0000000005ED0000-0x0000000005EF9000-memory.dmp
    Filesize

    164KB