Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 19:49

General

  • Target

    dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b.exe

  • Size

    23KB

  • MD5

    8385e62092d6cc0e2c901a7b1f1b0770

  • SHA1

    3dd182bdda0786a58053c1ede1113e9440fcad2c

  • SHA256

    dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b

  • SHA512

    3ed2da81dc9c8ea429da04e3b1c1499333dd6749d31026d6461dbe5332551a7f4d7c0f4ff751ee1696587e9e9e1f22610df4ceec1b3db095edfecfa01ec9e5ba

  • SSDEEP

    384:DweXCQIreJig/8Z7SS1fEBpng6tgL2IBPZVmRvR6JZlbw8hqIusZzZB3:ULq411eRpcnuS

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

hack

C2

fuck10.no-ip.biz:50000

Mutex

219f889719b292a44f79b3e5d6ea87d4

Attributes
  • reg_key

    219f889719b292a44f79b3e5d6ea87d4

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b.exe
    "C:\Users\Admin\AppData\Local\Temp\dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\cours.exe
      "C:\Users\Admin\AppData\Local\Temp\cours.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\cours.exe" "cours.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5076

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cours.exe
    Filesize

    23KB

    MD5

    8385e62092d6cc0e2c901a7b1f1b0770

    SHA1

    3dd182bdda0786a58053c1ede1113e9440fcad2c

    SHA256

    dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b

    SHA512

    3ed2da81dc9c8ea429da04e3b1c1499333dd6749d31026d6461dbe5332551a7f4d7c0f4ff751ee1696587e9e9e1f22610df4ceec1b3db095edfecfa01ec9e5ba

  • C:\Users\Admin\AppData\Local\Temp\cours.exe
    Filesize

    23KB

    MD5

    8385e62092d6cc0e2c901a7b1f1b0770

    SHA1

    3dd182bdda0786a58053c1ede1113e9440fcad2c

    SHA256

    dfa041441341667ccad6f97423727d8f0d345e4af967ed8b389d472285d9151b

    SHA512

    3ed2da81dc9c8ea429da04e3b1c1499333dd6749d31026d6461dbe5332551a7f4d7c0f4ff751ee1696587e9e9e1f22610df4ceec1b3db095edfecfa01ec9e5ba

  • memory/3928-133-0x0000000000000000-mapping.dmp
  • memory/3928-137-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/3928-139-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/4100-132-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/4100-136-0x00000000753C0000-0x0000000075971000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-138-0x0000000000000000-mapping.dmp