Analysis

  • max time kernel
    160s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:58

General

  • Target

    d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0.exe

  • Size

    23KB

  • MD5

    e339f0c2452f57c995640c9663e9c74b

  • SHA1

    a1cca2b8789b2a287529f81126059254cb4c1053

  • SHA256

    d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0

  • SHA512

    89c1ee3f0edf5fd61ec4376411369d78cc18fa9e0c32dda26d002305ff616b9e454395c79c526abcb978b47348a7fa46ad4d4fbf0667c680d90efbf52ca59088

  • SSDEEP

    384:XMK6b2GZsx/Yr1+liORH1kcPFQ6Lg9gSOYRr9mRvR6JZlbw8hqIusZzZiqN:wb9glF51LRpcnuNy

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

MRAKHAF

C2

isuero.no-ip.info:1990

Mutex

eded8ce0cce4bae66af70ac7c7464702

Attributes
  • reg_key

    eded8ce0cce4bae66af70ac7c7464702

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0.exe
    "C:\Users\Admin\AppData\Local\Temp\d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\prosesseur.exe
      "C:\Users\Admin\AppData\Local\Temp\prosesseur.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\prosesseur.exe" "prosesseur.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\prosesseur.exe
    Filesize

    23KB

    MD5

    e339f0c2452f57c995640c9663e9c74b

    SHA1

    a1cca2b8789b2a287529f81126059254cb4c1053

    SHA256

    d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0

    SHA512

    89c1ee3f0edf5fd61ec4376411369d78cc18fa9e0c32dda26d002305ff616b9e454395c79c526abcb978b47348a7fa46ad4d4fbf0667c680d90efbf52ca59088

  • C:\Users\Admin\AppData\Local\Temp\prosesseur.exe
    Filesize

    23KB

    MD5

    e339f0c2452f57c995640c9663e9c74b

    SHA1

    a1cca2b8789b2a287529f81126059254cb4c1053

    SHA256

    d89aac515eb7a4b5799be662c5e74e60e83b0bb09a75c367052973a9e43ec7c0

    SHA512

    89c1ee3f0edf5fd61ec4376411369d78cc18fa9e0c32dda26d002305ff616b9e454395c79c526abcb978b47348a7fa46ad4d4fbf0667c680d90efbf52ca59088

  • memory/2620-132-0x0000000074CA0000-0x0000000075251000-memory.dmp
    Filesize

    5.7MB

  • memory/2620-136-0x0000000074CA0000-0x0000000075251000-memory.dmp
    Filesize

    5.7MB

  • memory/4840-138-0x0000000000000000-mapping.dmp
  • memory/5076-133-0x0000000000000000-mapping.dmp
  • memory/5076-137-0x0000000074CA0000-0x0000000075251000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-139-0x0000000074CA0000-0x0000000075251000-memory.dmp
    Filesize

    5.7MB