Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 15:11

General

  • Target

    2fd0e5f074ac1797378039bfd9aa2783.exe

  • Size

    37KB

  • MD5

    2fd0e5f074ac1797378039bfd9aa2783

  • SHA1

    260a02c1aab33a643f549706d0e41b98583c4c80

  • SHA256

    c46660f4c6006b2d4fbb1f6b651da9c20895c9acbbf498a506365aca36ab9823

  • SHA512

    40af1e03eaf180a51a885160d702997dc675fa66a20608afc582fa0c576d34565d843b582f7f63beb2297c4d55b53006a50c7aaadeb8380b5a02c8459477e2ba

  • SSDEEP

    384:HmqaSikHkvmkO8IV+ytbNNOvNEsuKv2rAF+rMRTyN/0L+EcoinblneHQM3epzXQg:G1IV1tbNNO2lK+rM+rMRa8Numgt

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Dibil

C2

0.tcp.eu.ngrok.io:18648

Mutex

ab0232858746b083a3ee8bc3e01cc315

Attributes
  • reg_key

    ab0232858746b083a3ee8bc3e01cc315

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2fd0e5f074ac1797378039bfd9aa2783.exe
    "C:\Users\Admin\AppData\Local\Temp\2fd0e5f074ac1797378039bfd9aa2783.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
      "C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe" "Realtek HD Audio Universal Windows.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
    Filesize

    37KB

    MD5

    2fd0e5f074ac1797378039bfd9aa2783

    SHA1

    260a02c1aab33a643f549706d0e41b98583c4c80

    SHA256

    c46660f4c6006b2d4fbb1f6b651da9c20895c9acbbf498a506365aca36ab9823

    SHA512

    40af1e03eaf180a51a885160d702997dc675fa66a20608afc582fa0c576d34565d843b582f7f63beb2297c4d55b53006a50c7aaadeb8380b5a02c8459477e2ba

  • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
    Filesize

    37KB

    MD5

    2fd0e5f074ac1797378039bfd9aa2783

    SHA1

    260a02c1aab33a643f549706d0e41b98583c4c80

    SHA256

    c46660f4c6006b2d4fbb1f6b651da9c20895c9acbbf498a506365aca36ab9823

    SHA512

    40af1e03eaf180a51a885160d702997dc675fa66a20608afc582fa0c576d34565d843b582f7f63beb2297c4d55b53006a50c7aaadeb8380b5a02c8459477e2ba

  • \Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
    Filesize

    37KB

    MD5

    2fd0e5f074ac1797378039bfd9aa2783

    SHA1

    260a02c1aab33a643f549706d0e41b98583c4c80

    SHA256

    c46660f4c6006b2d4fbb1f6b651da9c20895c9acbbf498a506365aca36ab9823

    SHA512

    40af1e03eaf180a51a885160d702997dc675fa66a20608afc582fa0c576d34565d843b582f7f63beb2297c4d55b53006a50c7aaadeb8380b5a02c8459477e2ba

  • memory/740-63-0x0000000000000000-mapping.dmp
  • memory/840-57-0x0000000000000000-mapping.dmp
  • memory/840-62-0x0000000073F00000-0x00000000744AB000-memory.dmp
    Filesize

    5.7MB

  • memory/840-65-0x0000000073F00000-0x00000000744AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-54-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x0000000073F00000-0x00000000744AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-61-0x0000000073F00000-0x00000000744AB000-memory.dmp
    Filesize

    5.7MB