Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:49

General

  • Target

    fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41.exe

  • Size

    23KB

  • MD5

    a32d346ae5b16d68c82eb24e72e85e22

  • SHA1

    4ba8b1561e615636a88e4157f9f2bf53070326d4

  • SHA256

    fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41

  • SHA512

    22b79858a6e498a0d46ea425b9d94ab0eec078e44cfdd953fd8c33112627e0b0373ec4dbc60fe2aace21b0f31044586491a058029ecbf7d9a6a4156777da3a4c

  • SSDEEP

    384:y8aZYC9twBNdcvFaly2H0dbJo6HghcASEJqc/ZmRvR6JZlbw8hqIusZzZ7G:sY+sNKqNHnSdRpcnu9

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

hackeriq.ddns.net:5552

Mutex

63286a81c3a7dd3c6bb20ef63307f18e

Attributes
  • reg_key

    63286a81c3a7dd3c6bb20ef63307f18e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41.exe
    "C:\Users\Admin\AppData\Local\Temp\fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\chrome.exe
      "C:\Users\Admin\AppData\Local\Temp\chrome.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2252
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\chrome.exe" "chrome.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3296

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\chrome.exe
    Filesize

    23KB

    MD5

    a32d346ae5b16d68c82eb24e72e85e22

    SHA1

    4ba8b1561e615636a88e4157f9f2bf53070326d4

    SHA256

    fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41

    SHA512

    22b79858a6e498a0d46ea425b9d94ab0eec078e44cfdd953fd8c33112627e0b0373ec4dbc60fe2aace21b0f31044586491a058029ecbf7d9a6a4156777da3a4c

  • C:\Users\Admin\AppData\Local\Temp\chrome.exe
    Filesize

    23KB

    MD5

    a32d346ae5b16d68c82eb24e72e85e22

    SHA1

    4ba8b1561e615636a88e4157f9f2bf53070326d4

    SHA256

    fb93d71a2b8201e25f97a80dc9efe9ca2621098a65f6bdf1124cd112682e6a41

    SHA512

    22b79858a6e498a0d46ea425b9d94ab0eec078e44cfdd953fd8c33112627e0b0373ec4dbc60fe2aace21b0f31044586491a058029ecbf7d9a6a4156777da3a4c

  • memory/2252-133-0x0000000000000000-mapping.dmp
  • memory/2252-137-0x0000000074ED0000-0x0000000075481000-memory.dmp
    Filesize

    5.7MB

  • memory/2252-139-0x0000000074ED0000-0x0000000075481000-memory.dmp
    Filesize

    5.7MB

  • memory/3296-138-0x0000000000000000-mapping.dmp
  • memory/4616-132-0x0000000074ED0000-0x0000000075481000-memory.dmp
    Filesize

    5.7MB

  • memory/4616-136-0x0000000074ED0000-0x0000000075481000-memory.dmp
    Filesize

    5.7MB