Analysis

  • max time kernel
    152s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:42

General

  • Target

    72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6.exe

  • Size

    23KB

  • MD5

    cdf92f91faf572cb725365d2735a9ddc

  • SHA1

    52a34f5d356a0cfeb25e8f04b3daf18fd7c02780

  • SHA256

    72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6

  • SHA512

    aebdb8ed07ea1c0861ad4254fe05cff9085aa23483a2a3c25205ae9e259d258a10ec63a57549bfe4ace7cb15091c7782512f6b9a6bb3999dc549aefeaab079c5

  • SSDEEP

    384:34Q+SAN7uprgvM5OSUswZXg69gbm4hfpFmRvR6JZlbw8hqIusZzZJZ:vOaxVULRpcnuk

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hackad

C2

kingmalkawe8.no-ip.biz:1177

Mutex

563dc7a986ccffe8ceee1dfeb426317e

Attributes
  • reg_key

    563dc7a986ccffe8ceee1dfeb426317e

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6.exe
    "C:\Users\Admin\AppData\Local\Temp\72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Users\Admin\AppData\Local\Temp\explorer.exe
      "C:\Users\Admin\AppData\Local\Temp\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:5076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\explorer.exe
    Filesize

    23KB

    MD5

    cdf92f91faf572cb725365d2735a9ddc

    SHA1

    52a34f5d356a0cfeb25e8f04b3daf18fd7c02780

    SHA256

    72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6

    SHA512

    aebdb8ed07ea1c0861ad4254fe05cff9085aa23483a2a3c25205ae9e259d258a10ec63a57549bfe4ace7cb15091c7782512f6b9a6bb3999dc549aefeaab079c5

  • C:\Users\Admin\AppData\Local\Temp\explorer.exe
    Filesize

    23KB

    MD5

    cdf92f91faf572cb725365d2735a9ddc

    SHA1

    52a34f5d356a0cfeb25e8f04b3daf18fd7c02780

    SHA256

    72688d88b6bdfb4f04955ed75006045aacb9de6948060dfa5505ca78a63346c6

    SHA512

    aebdb8ed07ea1c0861ad4254fe05cff9085aa23483a2a3c25205ae9e259d258a10ec63a57549bfe4ace7cb15091c7782512f6b9a6bb3999dc549aefeaab079c5

  • memory/952-132-0x00000000747D0000-0x0000000074D81000-memory.dmp
    Filesize

    5.7MB

  • memory/952-133-0x00000000747D0000-0x0000000074D81000-memory.dmp
    Filesize

    5.7MB

  • memory/952-137-0x00000000747D0000-0x0000000074D81000-memory.dmp
    Filesize

    5.7MB

  • memory/3436-134-0x0000000000000000-mapping.dmp
  • memory/3436-138-0x00000000747D0000-0x0000000074D81000-memory.dmp
    Filesize

    5.7MB

  • memory/3436-140-0x00000000747D0000-0x0000000074D81000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-139-0x0000000000000000-mapping.dmp