Analysis

  • max time kernel
    153s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:52

General

  • Target

    ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2.exe

  • Size

    23KB

  • MD5

    c6e9316b2bcd46a136be2de8bac1d2c3

  • SHA1

    74aceda8091534a7e6a83654eba611535da3205c

  • SHA256

    ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2

  • SHA512

    a3aa2c081e23443761ecbad4754f9d3e477a19d7827897f2b48f41c4b670cdbd1207c155b10ee1fbe8d5f63a4d26c49926d23968d25e3451d88affacd2ca6e4d

  • SSDEEP

    384:kMKyO5BkRahobh31yuKeMntw6zgV4AiQ5pzlmRvR6JZlbw8hqIusZzZOC:raYaCb1KqiVRpcnue

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

NeW

C2

sandrabeauty.noip.me:5552

Mutex

2e9e8d993dc1b5286920431254a926ba

Attributes
  • reg_key

    2e9e8d993dc1b5286920431254a926ba

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2.exe
    "C:\Users\Admin\AppData\Local\Temp\ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Roaming\antibounce-antiban-paltalk.exe
      "C:\Users\Admin\AppData\Roaming\antibounce-antiban-paltalk.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\antibounce-antiban-paltalk.exe" "antibounce-antiban-paltalk.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\antibounce-antiban-paltalk.exe
    Filesize

    23KB

    MD5

    c6e9316b2bcd46a136be2de8bac1d2c3

    SHA1

    74aceda8091534a7e6a83654eba611535da3205c

    SHA256

    ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2

    SHA512

    a3aa2c081e23443761ecbad4754f9d3e477a19d7827897f2b48f41c4b670cdbd1207c155b10ee1fbe8d5f63a4d26c49926d23968d25e3451d88affacd2ca6e4d

  • C:\Users\Admin\AppData\Roaming\antibounce-antiban-paltalk.exe
    Filesize

    23KB

    MD5

    c6e9316b2bcd46a136be2de8bac1d2c3

    SHA1

    74aceda8091534a7e6a83654eba611535da3205c

    SHA256

    ad2585fb0a96daae8ffe2e5dfb68805c691246e9380a765ed2b94597575a74f2

    SHA512

    a3aa2c081e23443761ecbad4754f9d3e477a19d7827897f2b48f41c4b670cdbd1207c155b10ee1fbe8d5f63a4d26c49926d23968d25e3451d88affacd2ca6e4d

  • memory/2400-132-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/2400-136-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4372-138-0x0000000000000000-mapping.dmp
  • memory/4944-133-0x0000000000000000-mapping.dmp
  • memory/4944-137-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4944-139-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB