Analysis

  • max time kernel
    152s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:40

General

  • Target

    aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700.exe

  • Size

    23KB

  • MD5

    dce35b0e4769409b8ec1564a216d208d

  • SHA1

    48f8fc9599cc8ae6671099e84e5e8b2ff8af5b3d

  • SHA256

    aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700

  • SHA512

    66b557e11ef9e1cd837d1e8876f0efdc2a8674a5ed8e37c0bcceb5de78f16f6253493afc81cc213aac23f2a36b936e78359065c603e01abd6594623216c22206

  • SSDEEP

    384:dMQ+SAN7uprgvM5OSUswZXg69gbm4hfpFmRvR6JZlbw8hqIusZzZzS:FOaxVULRpcnuh

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

facebook

C2

webhosting.no-ip.biz:1177

Mutex

f80c58c81bb54cc02a5aa1df65019452

Attributes
  • reg_key

    f80c58c81bb54cc02a5aa1df65019452

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700.exe
    "C:\Users\Admin\AppData\Local\Temp\aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Users\Admin\win32.exe
      "C:\Users\Admin\win32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\win32.exe" "win32.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\win32.exe
    Filesize

    23KB

    MD5

    dce35b0e4769409b8ec1564a216d208d

    SHA1

    48f8fc9599cc8ae6671099e84e5e8b2ff8af5b3d

    SHA256

    aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700

    SHA512

    66b557e11ef9e1cd837d1e8876f0efdc2a8674a5ed8e37c0bcceb5de78f16f6253493afc81cc213aac23f2a36b936e78359065c603e01abd6594623216c22206

  • C:\Users\Admin\win32.exe
    Filesize

    23KB

    MD5

    dce35b0e4769409b8ec1564a216d208d

    SHA1

    48f8fc9599cc8ae6671099e84e5e8b2ff8af5b3d

    SHA256

    aeadaa52c390eb0d261e7452e4136fd917e347a9ffd8eee0f71d0b0a5fff3700

    SHA512

    66b557e11ef9e1cd837d1e8876f0efdc2a8674a5ed8e37c0bcceb5de78f16f6253493afc81cc213aac23f2a36b936e78359065c603e01abd6594623216c22206

  • memory/1576-133-0x0000000000000000-mapping.dmp
  • memory/1576-137-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1576-139-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/4396-138-0x0000000000000000-mapping.dmp
  • memory/5008-132-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/5008-136-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB