Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:41

General

  • Target

    10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1.exe

  • Size

    23KB

  • MD5

    9f0ddcee6a0cf7c909f06279b674a8ac

  • SHA1

    845cc9e425d60c2577512ae6bee03a1e66e5de41

  • SHA256

    10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1

  • SHA512

    07d560dc082ce24ce2b6c20500691b660b93f5868859427eba57ecd9a9652acccdee55115589baec7b6a755116f8fcdf467b2177b44a14af777a342bce0b9985

  • SSDEEP

    384:CcqbCK0l4h7o9SVyDGvENuh46/gJkOmMSW38mRvR6JZlbw8hqIusZzZ4G:V30py6vhxaRpcnus

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

fofa97.no-ip.biz:1164

Mutex

288166edc4d26d8da429838f2d4d1098

Attributes
  • reg_key

    288166edc4d26d8da429838f2d4d1098

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1.exe
    "C:\Users\Admin\AppData\Local\Temp\10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\gfs.exe
      "C:\Users\Admin\AppData\Local\Temp\gfs.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\gfs.exe" "gfs.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:60

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\gfs.exe
    Filesize

    23KB

    MD5

    9f0ddcee6a0cf7c909f06279b674a8ac

    SHA1

    845cc9e425d60c2577512ae6bee03a1e66e5de41

    SHA256

    10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1

    SHA512

    07d560dc082ce24ce2b6c20500691b660b93f5868859427eba57ecd9a9652acccdee55115589baec7b6a755116f8fcdf467b2177b44a14af777a342bce0b9985

  • C:\Users\Admin\AppData\Local\Temp\gfs.exe
    Filesize

    23KB

    MD5

    9f0ddcee6a0cf7c909f06279b674a8ac

    SHA1

    845cc9e425d60c2577512ae6bee03a1e66e5de41

    SHA256

    10d94afee8a4ac453729e0a0a347b10e34f37709294da450c5a14f86f77395c1

    SHA512

    07d560dc082ce24ce2b6c20500691b660b93f5868859427eba57ecd9a9652acccdee55115589baec7b6a755116f8fcdf467b2177b44a14af777a342bce0b9985

  • memory/60-141-0x0000000000000000-mapping.dmp
  • memory/1336-135-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB

  • memory/1336-139-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB

  • memory/2204-136-0x0000000000000000-mapping.dmp
  • memory/2204-140-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB

  • memory/2204-142-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB