Analysis

  • max time kernel
    183s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:44

General

  • Target

    86b3e6f0c24d0485aec47415c89e3b370f6b5c9b87dc17414282a00054301084.exe

  • Size

    219KB

  • MD5

    a7a1660f6ab4e48738218692dd35c503

  • SHA1

    5f69b1ec7cb049b294d69f8c2639cd2725571b02

  • SHA256

    86b3e6f0c24d0485aec47415c89e3b370f6b5c9b87dc17414282a00054301084

  • SHA512

    e928c6c2deedb550dd2fe8b9d5c3bd727859ff0b4744aed7b4a289e9bd64b995bb648dfcd48e932ab5ce178cec6fd547673dfc9b90a98dbb56f7c287b1d7080c

  • SSDEEP

    3072:h538xVrxLIQ/j69ZAmqVFtVNhGKxZRGOFhhnbz/OWjuiQQhsDymtkHRWzgIa:hV8xLIQ/j6TIZNhGWaOF33OWSkotOYt

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

Hacked

C2

kissme1988.no-ip.biz:5552

Mutex

dc57475995c921da5a2603cdc0101794

Attributes
  • reg_key

    dc57475995c921da5a2603cdc0101794

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86b3e6f0c24d0485aec47415c89e3b370f6b5c9b87dc17414282a00054301084.exe
    "C:\Users\Admin\AppData\Local\Temp\86b3e6f0c24d0485aec47415c89e3b370f6b5c9b87dc17414282a00054301084.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\369.exe
      C:\Users\Admin\AppData\Local\Temp\369.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Users\Admin\AppData\Roaming\systemBL.exe
        "C:\Users\Admin\AppData\Roaming\systemBL.exe"
        3⤵
        • Executes dropped EXE
        • Drops startup file
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3880
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\systemBL.exe" "systemBL.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          PID:2420

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\369.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Local\Temp\369.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • C:\Users\Admin\AppData\Roaming\systemBL.exe
    Filesize

    23KB

    MD5

    9c480814d52d00cddc8a228e3a700175

    SHA1

    e7c78acef70734e8555bbf136cfd2b864ec8f2bf

    SHA256

    d4b79df1194c74f4d7b4d9abfaa78e316835a596881e7145cbaecc197fa2847c

    SHA512

    1e732e2a537ba952febf5be039db77f024afced0886d17fb009098ba730976a1efb03edfa415e730d876bd746778524e76dd31e52786c81fd505c47b83d2a202

  • memory/1636-135-0x00007FFF6FBC0000-0x00007FFF70681000-memory.dmp
    Filesize

    10.8MB

  • memory/1636-138-0x00007FFF6FBC0000-0x00007FFF70681000-memory.dmp
    Filesize

    10.8MB

  • memory/1636-132-0x0000000000D90000-0x0000000000DCE000-memory.dmp
    Filesize

    248KB

  • memory/2420-145-0x0000000000000000-mapping.dmp
  • memory/3880-140-0x0000000000000000-mapping.dmp
  • memory/3880-144-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/3880-146-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-137-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-139-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB

  • memory/4092-133-0x0000000000000000-mapping.dmp
  • memory/4092-143-0x0000000074870000-0x0000000074E21000-memory.dmp
    Filesize

    5.7MB