Analysis

  • max time kernel
    193s
  • max time network
    221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:42

General

  • Target

    5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46.exe

  • Size

    29KB

  • MD5

    a35802f39a336bee8b7fcf9fe772e730

  • SHA1

    f55f71d67b97ec64e53933fc6cc5eb7e66530cd8

  • SHA256

    5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46

  • SHA512

    70d98b4672471eb6bd0be01cbb58fab178ccd9c85b43da6dd972b27ca289b71b47111cf4e79bf21283df060baaa5ea918f8371b31da4482f8a7bcf1f6c3d970c

  • SSDEEP

    384:JYs5l7VL9skVQ42BkSv5dAsCGmqDm+jeI7GBsbh0w4wlAokw9OhgOL1vYRGOZzjq:57/skCXkQossqtje3BKh0p29SgR1w

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

aziza12.no-ip.biz:1177

Mutex

f26884cbd1211af8a3cd7b57fffc2aad

Attributes
  • reg_key

    f26884cbd1211af8a3cd7b57fffc2aad

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46.exe
    "C:\Users\Admin\AppData\Local\Temp\5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\croom.exe
      "C:\Users\Admin\AppData\Local\Temp\croom.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\croom.exe" "croom.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3168

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\croom.exe
    Filesize

    29KB

    MD5

    a35802f39a336bee8b7fcf9fe772e730

    SHA1

    f55f71d67b97ec64e53933fc6cc5eb7e66530cd8

    SHA256

    5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46

    SHA512

    70d98b4672471eb6bd0be01cbb58fab178ccd9c85b43da6dd972b27ca289b71b47111cf4e79bf21283df060baaa5ea918f8371b31da4482f8a7bcf1f6c3d970c

  • C:\Users\Admin\AppData\Local\Temp\croom.exe
    Filesize

    29KB

    MD5

    a35802f39a336bee8b7fcf9fe772e730

    SHA1

    f55f71d67b97ec64e53933fc6cc5eb7e66530cd8

    SHA256

    5a6b12f712058e79d5ad9b2df8c1329a2507f400f83cd4617b9a29ed4e5fea46

    SHA512

    70d98b4672471eb6bd0be01cbb58fab178ccd9c85b43da6dd972b27ca289b71b47111cf4e79bf21283df060baaa5ea918f8371b31da4482f8a7bcf1f6c3d970c

  • memory/3168-136-0x0000000000000000-mapping.dmp
  • memory/4632-133-0x0000000000000000-mapping.dmp
  • memory/4632-138-0x0000000075180000-0x0000000075731000-memory.dmp
    Filesize

    5.7MB

  • memory/4632-139-0x0000000075180000-0x0000000075731000-memory.dmp
    Filesize

    5.7MB

  • memory/5012-132-0x0000000075180000-0x0000000075731000-memory.dmp
    Filesize

    5.7MB

  • memory/5012-137-0x0000000075180000-0x0000000075731000-memory.dmp
    Filesize

    5.7MB