Analysis

  • max time kernel
    187s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 22:59

General

  • Target

    2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7.exe

  • Size

    29KB

  • MD5

    68d7386c4344afbe400e5de887ac4320

  • SHA1

    96260abd8052a875acbb72f00dfdc00e24c8f95f

  • SHA256

    2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7

  • SHA512

    212f7a088b6f8013e7006c029abc96bbb007b25f6fda7162213a497bb200697f8b6dfe779ec24bfa10c65a1175f23dd75ad0410492846425977525a5b5750a69

  • SSDEEP

    384:CxUHEBl7p3hUw2s7bD55gEKem8Dzqre/IDGBsbh0w4wlAokw9OhgOL1vYRGOZzzZ:C17bUw2C3kEc8areHBKh0p29SgRl3

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

HacKed

C2

wasfi1000.ddns.net:1177

Mutex

5cd8f17f4086744065eb0992a09e05a2

Attributes
  • reg_key

    5cd8f17f4086744065eb0992a09e05a2

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7.exe
    "C:\Users\Admin\AppData\Local\Temp\2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3444
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    68d7386c4344afbe400e5de887ac4320

    SHA1

    96260abd8052a875acbb72f00dfdc00e24c8f95f

    SHA256

    2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7

    SHA512

    212f7a088b6f8013e7006c029abc96bbb007b25f6fda7162213a497bb200697f8b6dfe779ec24bfa10c65a1175f23dd75ad0410492846425977525a5b5750a69

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    29KB

    MD5

    68d7386c4344afbe400e5de887ac4320

    SHA1

    96260abd8052a875acbb72f00dfdc00e24c8f95f

    SHA256

    2342e6610944721bc9cb4c237c967ba6c802317e9f6d019f0f3ae3058617d8f7

    SHA512

    212f7a088b6f8013e7006c029abc96bbb007b25f6fda7162213a497bb200697f8b6dfe779ec24bfa10c65a1175f23dd75ad0410492846425977525a5b5750a69

  • memory/788-137-0x0000000000000000-mapping.dmp
  • memory/3444-133-0x0000000000000000-mapping.dmp
  • memory/3444-136-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3444-139-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-138-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB