Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 02:21

General

  • Target

    5124aaebf1ab6da085b27c6c2ba0cc51.exe

  • Size

    23KB

  • MD5

    5124aaebf1ab6da085b27c6c2ba0cc51

  • SHA1

    fbc12d3abe1925183aca35b6576650fc8e70396f

  • SHA256

    a7746acce6168760a25635c553af74bbd6887d2b5e0d7b6bd9b45c8cd1e5b900

  • SHA512

    e741d212439d4f888dd63d619d0f1ae27dfa9784d6a1740bf70d9faef9ac403cc70f174685cce206ff8d8e371c4835912bdca5288744bc4ff74b00a3ad3f5924

  • SSDEEP

    384:p8aZYC9twBNdcvFaly2H0dbJo6HghcASEJqc/ZmRvR6JZlbw8hqIusZzZ35:xY+sNKqNHnSdRpcnuy

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

zzzzz

C2

daleriamz.ddns.net:222

Mutex

44b2ba132312d6047acd9b3fee38fa26

Attributes
  • reg_key

    44b2ba132312d6047acd9b3fee38fa26

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5124aaebf1ab6da085b27c6c2ba0cc51.exe
    "C:\Users\Admin\AppData\Local\Temp\5124aaebf1ab6da085b27c6c2ba0cc51.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\server.exe
      "C:\Users\Admin\AppData\Local\Temp\server.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4684
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    5124aaebf1ab6da085b27c6c2ba0cc51

    SHA1

    fbc12d3abe1925183aca35b6576650fc8e70396f

    SHA256

    a7746acce6168760a25635c553af74bbd6887d2b5e0d7b6bd9b45c8cd1e5b900

    SHA512

    e741d212439d4f888dd63d619d0f1ae27dfa9784d6a1740bf70d9faef9ac403cc70f174685cce206ff8d8e371c4835912bdca5288744bc4ff74b00a3ad3f5924

  • C:\Users\Admin\AppData\Local\Temp\server.exe
    Filesize

    23KB

    MD5

    5124aaebf1ab6da085b27c6c2ba0cc51

    SHA1

    fbc12d3abe1925183aca35b6576650fc8e70396f

    SHA256

    a7746acce6168760a25635c553af74bbd6887d2b5e0d7b6bd9b45c8cd1e5b900

    SHA512

    e741d212439d4f888dd63d619d0f1ae27dfa9784d6a1740bf70d9faef9ac403cc70f174685cce206ff8d8e371c4835912bdca5288744bc4ff74b00a3ad3f5924

  • memory/4008-138-0x0000000000000000-mapping.dmp
  • memory/4140-132-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4140-136-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4684-133-0x0000000000000000-mapping.dmp
  • memory/4684-137-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4684-139-0x0000000074D20000-0x00000000752D1000-memory.dmp
    Filesize

    5.7MB