Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 02:34

General

  • Target

    3e361edc828ebc551573d3e28be3b295.exe

  • Size

    46KB

  • MD5

    3e361edc828ebc551573d3e28be3b295

  • SHA1

    130f4c5de25056add49babfdb2593727b9983b80

  • SHA256

    4c0abcb1e8d0205bce6f78dfc47bdc65f5e9f27e4279547fc1149c17b4fbc3ab

  • SHA512

    0559d0f8ca7f860e301d265d63cef5f67a5c7a92e0fa99cecaf92a97f3780110fcebab7f8272505933517fb135142d54b3c113955d53b66be8e3188a769a5a73

  • SSDEEP

    384:FEnraio1n7S5pbpQyEfhqH0f3IYykxarAF+rMRTyN/0L+EcoinblneHQM3epzXpM:SnT3pLEfgH0AlkYrM+rMRa8NuiUtBA

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HAXPC

C2

enderop44-36084.portmap.host:36084

Mutex

3d331bcce43ca74aba3fe5b393e79935

Attributes
  • reg_key

    3d331bcce43ca74aba3fe5b393e79935

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e361edc828ebc551573d3e28be3b295.exe
    "C:\Users\Admin\AppData\Local\Temp\3e361edc828ebc551573d3e28be3b295.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\WinExplorer.exe
      "C:\Windows\WinExplorer.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Windows\WinExplorer.exe" "WinExplorer.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\WinExplorer.exe
    Filesize

    46KB

    MD5

    3e361edc828ebc551573d3e28be3b295

    SHA1

    130f4c5de25056add49babfdb2593727b9983b80

    SHA256

    4c0abcb1e8d0205bce6f78dfc47bdc65f5e9f27e4279547fc1149c17b4fbc3ab

    SHA512

    0559d0f8ca7f860e301d265d63cef5f67a5c7a92e0fa99cecaf92a97f3780110fcebab7f8272505933517fb135142d54b3c113955d53b66be8e3188a769a5a73

  • C:\Windows\WinExplorer.exe
    Filesize

    46KB

    MD5

    3e361edc828ebc551573d3e28be3b295

    SHA1

    130f4c5de25056add49babfdb2593727b9983b80

    SHA256

    4c0abcb1e8d0205bce6f78dfc47bdc65f5e9f27e4279547fc1149c17b4fbc3ab

    SHA512

    0559d0f8ca7f860e301d265d63cef5f67a5c7a92e0fa99cecaf92a97f3780110fcebab7f8272505933517fb135142d54b3c113955d53b66be8e3188a769a5a73

  • memory/3772-133-0x0000000000000000-mapping.dmp
  • memory/3772-137-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3772-139-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-138-0x0000000000000000-mapping.dmp
  • memory/4692-132-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/4692-136-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB