Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2023 05:56

General

  • Target

    b8f529f21da8c2911d16d1f449e032b9.exe

  • Size

    37KB

  • MD5

    b8f529f21da8c2911d16d1f449e032b9

  • SHA1

    001e8f2ac0d2564d7705968963e96066094b1df5

  • SHA256

    88e3bab355b6b571d1a5d1da2b80d8e1d5f769f39f0b9d2189a6e432eaa031b1

  • SHA512

    0b727c878743ba7fdac95c30033b705e45966734a14c63959a78a09429f8cd72cd32d09ed89b8fb2fe0fe84cd75680a1a498c07bdd752bf53412e8ba9d62b350

  • SSDEEP

    768:1IPrJ/cPFon04M9udrM+rMRa8Nuf1btQ:1orJ0NoxMoG+gRJN41

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

Dibil

C2

7.tcp.eu.ngrok.io:16592

Mutex

ed673d626997c5d6f8f983c3110e8aab

Attributes
  • reg_key

    ed673d626997c5d6f8f983c3110e8aab

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8f529f21da8c2911d16d1f449e032b9.exe
    "C:\Users\Admin\AppData\Local\Temp\b8f529f21da8c2911d16d1f449e032b9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
      "C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Drops autorun.inf file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe" "Realtek HD Audio Universal Windows.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:3616

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
    Filesize

    37KB

    MD5

    b8f529f21da8c2911d16d1f449e032b9

    SHA1

    001e8f2ac0d2564d7705968963e96066094b1df5

    SHA256

    88e3bab355b6b571d1a5d1da2b80d8e1d5f769f39f0b9d2189a6e432eaa031b1

    SHA512

    0b727c878743ba7fdac95c30033b705e45966734a14c63959a78a09429f8cd72cd32d09ed89b8fb2fe0fe84cd75680a1a498c07bdd752bf53412e8ba9d62b350

  • C:\Users\Admin\AppData\Roaming\Realtek HD Audio Universal Windows.exe
    Filesize

    37KB

    MD5

    b8f529f21da8c2911d16d1f449e032b9

    SHA1

    001e8f2ac0d2564d7705968963e96066094b1df5

    SHA256

    88e3bab355b6b571d1a5d1da2b80d8e1d5f769f39f0b9d2189a6e432eaa031b1

    SHA512

    0b727c878743ba7fdac95c30033b705e45966734a14c63959a78a09429f8cd72cd32d09ed89b8fb2fe0fe84cd75680a1a498c07bdd752bf53412e8ba9d62b350

  • memory/1504-132-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/1504-136-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/3616-138-0x0000000000000000-mapping.dmp
  • memory/4380-133-0x0000000000000000-mapping.dmp
  • memory/4380-137-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB

  • memory/4380-139-0x00000000748B0000-0x0000000074E61000-memory.dmp
    Filesize

    5.7MB