Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 21:52

General

  • Target

    0x0009000000014aef-55.exe

  • Size

    37KB

  • MD5

    36e59be3c751683fc142c0ebd8d6a71d

  • SHA1

    1e9632a2173588f606e6a354cdcbeddc91ab2c78

  • SHA256

    3611560138463ba5b2438d8691410a642875230b8db788751826a7b495371e4c

  • SHA512

    e20d3f2c0ad628aa137c7dfde3d77ae09628f725af5f590dd4ff052a65975e7f0aa5fa5cbfb417ce57f0d34a36dccac3333885e2f91125946f8a29db27316eeb

Malware Config

Signatures

  • suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

    suricata: ET MALWARE Generic njRAT/Bladabindi CnC Activity (ll)

  • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

    suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)

  • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)

    suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback (Remote Desktop)

  • suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)

    suricata: ET MALWARE njrat ver 0.7d Malware CnC Callback Response (Remote Desktop)

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x0009000000014aef-55.exe
    "C:\Users\Admin\AppData\Local\Temp\0x0009000000014aef-55.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops autorun.inf file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\0x0009000000014aef-55.exe" "0x0009000000014aef-55.exe" ENABLE
      2⤵
      • Modifies Windows Firewall
      PID:3276

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-130-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/2548-132-0x0000000074C20000-0x00000000751D1000-memory.dmp
    Filesize

    5.7MB

  • memory/3276-131-0x0000000000000000-mapping.dmp