Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:39

General

  • Target

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe

  • Size

    144KB

  • MD5

    3dcf062bb8a1676412f65399ac258461

  • SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

  • SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

  • SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • SSDEEP

    3072:u1a5yo1K4rFnHBXo/f+QqfABAh6S1/Z7iFAtp8VX:e4yOjNpzQAABAh6Srp8

Malware Config

Extracted

Family

njrat

Version

0.6.4

Botnet

admin

C2

nnew748.myvnc.com:1177

Mutex

749e61bd02cc756ea373bd81808cdf08

Attributes
  • reg_key

    749e61bd02cc756ea373bd81808cdf08

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe
    "C:\Users\Admin\AppData\Local\Temp\91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Users\Admin\AppData\Local\Temp\91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe
      "C:\Users\Admin\AppData\Local\Temp\91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Users\Admin\AppData\Roaming\notepad.exe
        "C:\Users\Admin\AppData\Roaming\notepad.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Users\Admin\AppData\Roaming\notepad.exe
          "C:\Users\Admin\AppData\Roaming\notepad.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4596
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\notepad.exe" "notepad.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:1448
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          4⤵
          • Executes dropped EXE
          PID:4592
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
          4⤵
          • Executes dropped EXE
          PID:2876
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac.exe.log
    Filesize

    319B

    MD5

    824ba7b7eed8b900a98dd25129c4cd83

    SHA1

    54478770b2158000ef365591d42977cb854453a1

    SHA256

    d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03

    SHA512

    ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\WUDHost.exe.log
    Filesize

    224B

    MD5

    c19eb8c8e7a40e6b987f9d2ee952996e

    SHA1

    6fc3049855bc9100643e162511673c6df0f28bfb

    SHA256

    677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

    SHA512

    860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\notepad.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • C:\Users\Admin\AppData\Roaming\notepad.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • C:\Users\Admin\AppData\Roaming\notepad.exe
    Filesize

    144KB

    MD5

    3dcf062bb8a1676412f65399ac258461

    SHA1

    78a093996ee01a05e01387904a9f32f35510edf2

    SHA256

    91d83becf536a7503dd281fbd799fbca4ea957ead28d5b3d6fc94adc30fe97ac

    SHA512

    cf2676b21452f34289b138d8077bb57342b7b10d18fcb1f7d76a293c3a2e6a44f3eacc3fdd91b78afea132064d935ab733b2af480903b6b1a1ca48ce51101f56

  • memory/1104-176-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/1104-174-0x0000000000000000-mapping.dmp
  • memory/1104-177-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-165-0x0000000000000000-mapping.dmp
  • memory/2604-154-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2604-144-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2604-146-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2604-138-0x0000000000000000-mapping.dmp
  • memory/2816-148-0x0000000000000000-mapping.dmp
  • memory/2816-153-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2816-164-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2876-169-0x0000000000000000-mapping.dmp
  • memory/2876-172-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3920-136-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3920-134-0x0000000000000000-mapping.dmp
  • memory/3920-143-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4032-132-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4032-152-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4032-133-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4592-158-0x0000000000000000-mapping.dmp
  • memory/4592-173-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4592-163-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4592-167-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4596-155-0x0000000000000000-mapping.dmp
  • memory/4596-166-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4596-162-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4596-156-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/5100-168-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5100-147-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5100-145-0x0000000074F10000-0x00000000754C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5100-137-0x0000000000000000-mapping.dmp