Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 01:36

General

  • Target

    56adfb1405dcba693c73ba64a9d1c463.exe

  • Size

    93KB

  • MD5

    56adfb1405dcba693c73ba64a9d1c463

  • SHA1

    294664d8ebda0f36572a1fb44c84a1df55376493

  • SHA256

    889a5de641983dcca6e2a91b1442812e84fd17821c7117f965f751bea5eb4067

  • SHA512

    9a5b362929702907913f4caf50a02c876307731b4ed97252b9196eaafa6b4ae39f1198d0f0d46b8bcdc257336636dcdac20a8cc57d9c7f9705b9e1f982b2cd65

  • SSDEEP

    1536:ZerkVbPGHz88Ebb1pjEwzGi1dDXBDrgS:ZekPGHzmf1mi1drxk

Score
10/10

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

lox

C2

YWxyZWFkeS1oZXJlaW4uYXQucGx5Lmdn:NTgxNTg=

Mutex

7585b9138af20fd06384c70df526bb85

Attributes
  • reg_key

    7585b9138af20fd06384c70df526bb85

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56adfb1405dcba693c73ba64a9d1c463.exe
    "C:\Users\Admin\AppData\Local\Temp\56adfb1405dcba693c73ba64a9d1c463.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Users\Admin\AppData\Roaming\server.exe
      "C:\Users\Admin\AppData\Roaming\server.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Drops autorun.inf file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4688

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\app
    Filesize

    5B

    MD5

    f478c76bbb3174dbc7fabae62224f818

    SHA1

    bed239508bad9fcd15a9bdea1e132f62468d07d1

    SHA256

    d7a0af52f260c87ef40bdfc1f1196faf7797593d62c6120ae99957d78762ed1a

    SHA512

    b653aa05746c721c9129456de3798d9e94385a0e5630c5d497fa0d6076274560885edd5875232b40d07aafa3f0e929e9b3bf2ff388ad2c21b3589cb01b79f94b

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    56adfb1405dcba693c73ba64a9d1c463

    SHA1

    294664d8ebda0f36572a1fb44c84a1df55376493

    SHA256

    889a5de641983dcca6e2a91b1442812e84fd17821c7117f965f751bea5eb4067

    SHA512

    9a5b362929702907913f4caf50a02c876307731b4ed97252b9196eaafa6b4ae39f1198d0f0d46b8bcdc257336636dcdac20a8cc57d9c7f9705b9e1f982b2cd65

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    56adfb1405dcba693c73ba64a9d1c463

    SHA1

    294664d8ebda0f36572a1fb44c84a1df55376493

    SHA256

    889a5de641983dcca6e2a91b1442812e84fd17821c7117f965f751bea5eb4067

    SHA512

    9a5b362929702907913f4caf50a02c876307731b4ed97252b9196eaafa6b4ae39f1198d0f0d46b8bcdc257336636dcdac20a8cc57d9c7f9705b9e1f982b2cd65

  • C:\Users\Admin\AppData\Roaming\server.exe
    Filesize

    93KB

    MD5

    56adfb1405dcba693c73ba64a9d1c463

    SHA1

    294664d8ebda0f36572a1fb44c84a1df55376493

    SHA256

    889a5de641983dcca6e2a91b1442812e84fd17821c7117f965f751bea5eb4067

    SHA512

    9a5b362929702907913f4caf50a02c876307731b4ed97252b9196eaafa6b4ae39f1198d0f0d46b8bcdc257336636dcdac20a8cc57d9c7f9705b9e1f982b2cd65

  • memory/2184-146-0x0000000001750000-0x0000000001760000-memory.dmp
    Filesize

    64KB

  • memory/2184-154-0x0000000001750000-0x0000000001760000-memory.dmp
    Filesize

    64KB

  • memory/2184-155-0x0000000001750000-0x0000000001760000-memory.dmp
    Filesize

    64KB

  • memory/2184-156-0x0000000001750000-0x0000000001760000-memory.dmp
    Filesize

    64KB

  • memory/3768-134-0x00000000011C0000-0x00000000011D0000-memory.dmp
    Filesize

    64KB