Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:27

General

  • Target

    c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9.exe

  • Size

    29KB

  • MD5

    bcad9763f1fa475c012db1a7af2cea49

  • SHA1

    c184bbe14cdc260f6f8fb63bbff0caf825e8097e

  • SHA256

    c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9

  • SHA512

    cd6709bff803413d640d90175f14e177810293d27a847bbf41635183a773a7f8c4eef29dec0e7f494596fa0657fea9aa10752e6d0fb5992384adc9c40e58d272

  • SSDEEP

    384:dCINl7rZt4AgSTnd5fGmjmumqD418+eYKGBsbh0w4wlAokw9OhgOL1vYRGOZz2Z:77v4AgMdgmjAq8XeIBKh0p29SgRQA

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

Victime

C2

adelkabyle.no-ip.biz:1177

Mutex

7d31449cc24545e5baf7b7e98c5e61d9

Attributes
  • reg_key

    7d31449cc24545e5baf7b7e98c5e61d9

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9.exe
    "C:\Users\Admin\AppData\Local\Temp\c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Users\Admin\AppData\Roaming\Explorer.exe
      "C:\Users\Admin\AppData\Roaming\Explorer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Explorer.exe" "Explorer.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Explorer.exe
    Filesize

    29KB

    MD5

    bcad9763f1fa475c012db1a7af2cea49

    SHA1

    c184bbe14cdc260f6f8fb63bbff0caf825e8097e

    SHA256

    c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9

    SHA512

    cd6709bff803413d640d90175f14e177810293d27a847bbf41635183a773a7f8c4eef29dec0e7f494596fa0657fea9aa10752e6d0fb5992384adc9c40e58d272

  • C:\Users\Admin\AppData\Roaming\Explorer.exe
    Filesize

    29KB

    MD5

    bcad9763f1fa475c012db1a7af2cea49

    SHA1

    c184bbe14cdc260f6f8fb63bbff0caf825e8097e

    SHA256

    c2d9121c2ac829468ae216ffa08a64d1b6bc6913677803409e5923ad2de118e9

    SHA512

    cd6709bff803413d640d90175f14e177810293d27a847bbf41635183a773a7f8c4eef29dec0e7f494596fa0657fea9aa10752e6d0fb5992384adc9c40e58d272

  • memory/1756-132-0x0000000000000000-mapping.dmp
  • memory/1756-137-0x0000000074F50000-0x0000000075501000-memory.dmp
    Filesize

    5.7MB

  • memory/1756-138-0x0000000074F50000-0x0000000075501000-memory.dmp
    Filesize

    5.7MB

  • memory/3116-136-0x0000000074F50000-0x0000000075501000-memory.dmp
    Filesize

    5.7MB

  • memory/5096-135-0x0000000000000000-mapping.dmp