Analysis

  • max time kernel
    62s
  • max time network
    65s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2023 13:54

General

  • Target

    12.exe

  • Size

    2.3MB

  • MD5

    03abd18550cc6a9d86e1b952b857ec6c

  • SHA1

    22e6d070ebf2b35f53a025b734bc5bb504306607

  • SHA256

    deec6b6b69cbec63d25876628c13cedf96e9efccc7a043fe5dfaf2f6c3615f67

  • SHA512

    b98c39e80d200b3809778ae9b5d3113ff44c463fb18d6c4756f687d9e67c93256c2de86304399c6966715d3e29d99b8981da63a0d1f5095fe7cb15aa57b8f7da

  • SSDEEP

    24576:z8oFnrj/BLDrrP9rkccneVkGpEwDN9fQbnOwqi0oTl7Q0aRtsDsfHQ+EgZC/Iio8:woF/BNrJAGaWrNbJMlk0aAWHzLZCq96

Malware Config

Extracted

Family

njrat

Version

v4.0

Botnet

MyBot

C2

winter-rd.at.ply.gg:26394

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12.exe
    "C:\Users\Admin\AppData\Local\Temp\12.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Users\Admin\AppData\Local\Temp\paylod.exe
      "C:\Users\Admin\AppData\Local\Temp\paylod.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Users\Admin\AppData\Roaming\Payload.exe
        "C:\Users\Admin\AppData\Roaming\Payload.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2540
      • C:\Windows\SysWOW64\attrib.exe
        attrib +h +r +s "C:\Users\Admin\AppData\Roaming\Payload.exe"
        3⤵
        • Views/modifies file attributes
        PID:4864
    • C:\Users\Admin\AppData\Local\Temp\CustomEXE.exe
      "C:\Users\Admin\AppData\Local\Temp\CustomEXE.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:3180

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CustomEXE.exe
    Filesize

    1.6MB

    MD5

    228a69dc15032fd0fb7100ff8561185e

    SHA1

    f8dbc89fed8078da7f306cb78b92ce04a0bdeb00

    SHA256

    920bec9d500f6446b84399ab4c84858d0f0d7d1abb2e0377399ebbc4bafad709

    SHA512

    373621c4743fa72571b3c8375aa6f7852303a821558b016b002d2af07154787d978f66696db89eeed8fe41f4aed5d66b690d4f87469939f9b1dea2ac2b9101f1

  • C:\Users\Admin\AppData\Local\Temp\CustomEXE.exe
    Filesize

    1.6MB

    MD5

    228a69dc15032fd0fb7100ff8561185e

    SHA1

    f8dbc89fed8078da7f306cb78b92ce04a0bdeb00

    SHA256

    920bec9d500f6446b84399ab4c84858d0f0d7d1abb2e0377399ebbc4bafad709

    SHA512

    373621c4743fa72571b3c8375aa6f7852303a821558b016b002d2af07154787d978f66696db89eeed8fe41f4aed5d66b690d4f87469939f9b1dea2ac2b9101f1

  • C:\Users\Admin\AppData\Local\Temp\dcfb00f9-5ae7-4197-ba59-e48107e40d35\GunaDotNetRT.dll
    Filesize

    136KB

    MD5

    9af5eb006bb0bab7f226272d82c896c7

    SHA1

    c2a5bb42a5f08f4dc821be374b700652262308f0

    SHA256

    77dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db

    SHA512

    7badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a

  • C:\Users\Admin\AppData\Local\Temp\paylod.exe
    Filesize

    26KB

    MD5

    966a59574a110ede5ff4e489d278773a

    SHA1

    427b1088d83cd7528a7e13d81a9688ce6c2b5261

    SHA256

    940ae678064a838a8d85e539ab8a99e83b64d7337742d3180cb8c730808f9d5c

    SHA512

    480522397f317f6a1430c79025417297e0a6c095cbc83543dc31ee4ae17e482bbd8d2b12733bd39531668f16e23c38411b289b5c18cf0544a1d3b9fbe81a2b30

  • C:\Users\Admin\AppData\Local\Temp\paylod.exe
    Filesize

    26KB

    MD5

    966a59574a110ede5ff4e489d278773a

    SHA1

    427b1088d83cd7528a7e13d81a9688ce6c2b5261

    SHA256

    940ae678064a838a8d85e539ab8a99e83b64d7337742d3180cb8c730808f9d5c

    SHA512

    480522397f317f6a1430c79025417297e0a6c095cbc83543dc31ee4ae17e482bbd8d2b12733bd39531668f16e23c38411b289b5c18cf0544a1d3b9fbe81a2b30

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk
    Filesize

    1KB

    MD5

    85f4d5a0d345b03f5fb74adacf33c935

    SHA1

    1b15e471b60ceafda10079fc4cb13163de522df9

    SHA256

    5f0c16192f185fb4069e5989a4c43303e7fd25a4b93aac0cbb48e72c383f641a

    SHA512

    dc14682825b5bdd89657bfa2a7a0140813fb43552d777d35ddc7ef2be147a3ac8c7f729b68c1d344cff5b5268a02546616ce02e73049cd0da50420b23d13d7c6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Windows.lnk
    Filesize

    1KB

    MD5

    f30db323fdf0f01c78cb3e0c30e4f62e

    SHA1

    d2944fb108824efa8e9bc9deb56cc4463a431180

    SHA256

    65482fa73f6532982af8ca5f5f545786f39f7e3551421913bbfc07a2b7b75bc8

    SHA512

    156c770eb203b13edc705c20ab1dd1c6136236a0c1df6d0516d4a03877840398e8e606e29ff87f86bc235967740fa0a56eed5f659fa200b2e82126ad877fcf63

  • C:\Users\Admin\AppData\Roaming\Payload.exe
    Filesize

    26KB

    MD5

    966a59574a110ede5ff4e489d278773a

    SHA1

    427b1088d83cd7528a7e13d81a9688ce6c2b5261

    SHA256

    940ae678064a838a8d85e539ab8a99e83b64d7337742d3180cb8c730808f9d5c

    SHA512

    480522397f317f6a1430c79025417297e0a6c095cbc83543dc31ee4ae17e482bbd8d2b12733bd39531668f16e23c38411b289b5c18cf0544a1d3b9fbe81a2b30

  • C:\Users\Admin\AppData\Roaming\Payload.exe
    Filesize

    26KB

    MD5

    966a59574a110ede5ff4e489d278773a

    SHA1

    427b1088d83cd7528a7e13d81a9688ce6c2b5261

    SHA256

    940ae678064a838a8d85e539ab8a99e83b64d7337742d3180cb8c730808f9d5c

    SHA512

    480522397f317f6a1430c79025417297e0a6c095cbc83543dc31ee4ae17e482bbd8d2b12733bd39531668f16e23c38411b289b5c18cf0544a1d3b9fbe81a2b30

  • memory/2540-149-0x0000000000000000-mapping.dmp
  • memory/2540-156-0x0000000005500000-0x0000000005566000-memory.dmp
    Filesize

    408KB

  • memory/3180-148-0x0000000072280000-0x00000000722B7000-memory.dmp
    Filesize

    220KB

  • memory/3180-136-0x0000000000000000-mapping.dmp
  • memory/3180-145-0x0000000005860000-0x000000000586A000-memory.dmp
    Filesize

    40KB

  • memory/3180-155-0x0000000072280000-0x00000000722B7000-memory.dmp
    Filesize

    220KB

  • memory/3180-147-0x00000000737D0000-0x0000000073859000-memory.dmp
    Filesize

    548KB

  • memory/3180-141-0x0000000000CB0000-0x0000000000E5C000-memory.dmp
    Filesize

    1.7MB

  • memory/3180-143-0x0000000005EC0000-0x0000000006464000-memory.dmp
    Filesize

    5.6MB

  • memory/3180-144-0x0000000005780000-0x0000000005812000-memory.dmp
    Filesize

    584KB

  • memory/4220-132-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4220-139-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-142-0x0000000005610000-0x00000000056AC000-memory.dmp
    Filesize

    624KB

  • memory/4468-133-0x0000000000000000-mapping.dmp
  • memory/4468-140-0x0000000000DF0000-0x0000000000DFC000-memory.dmp
    Filesize

    48KB

  • memory/4864-151-0x0000000000000000-mapping.dmp