Analysis

  • max time kernel
    151s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 23:39

General

  • Target

    9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1.exe

  • Size

    23KB

  • MD5

    42d1b2dfdf83b0f1e5e257072a51108b

  • SHA1

    981a6ec09bc61778025a4a654c0f161b1255ff40

  • SHA256

    9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1

  • SHA512

    908446fddfebfa655b443562048027500f26c2a9c046b5b13c4a3689885808d1d3b54fce30a35db86bc87996af8cba2ad8599b2c2b51bb87e825ece2df1e30e7

  • SSDEEP

    384:G+n2650N3qZbATcjRGC5Eo9D46BgnqUhay1ZmRvR6JZlbw8hqIusZzZcozEu:5m+71d5XRpcnu2D

Malware Config

Extracted

Family

njrat

Version

0.7d

Botnet

hacker

C2

mrcod.publicvm.com:1177

Mutex

0b0829e06d028299289e683c2462e806

Attributes
  • reg_key

    0b0829e06d028299289e683c2462e806

  • splitter

    |'|'|

Signatures

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1.exe
    "C:\Users\Admin\AppData\Local\Temp\9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
      "C:\Users\Admin\AppData\Local\Temp\Trojan.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Trojan.exe" "Trojan.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    23KB

    MD5

    42d1b2dfdf83b0f1e5e257072a51108b

    SHA1

    981a6ec09bc61778025a4a654c0f161b1255ff40

    SHA256

    9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1

    SHA512

    908446fddfebfa655b443562048027500f26c2a9c046b5b13c4a3689885808d1d3b54fce30a35db86bc87996af8cba2ad8599b2c2b51bb87e825ece2df1e30e7

  • C:\Users\Admin\AppData\Local\Temp\Trojan.exe
    Filesize

    23KB

    MD5

    42d1b2dfdf83b0f1e5e257072a51108b

    SHA1

    981a6ec09bc61778025a4a654c0f161b1255ff40

    SHA256

    9f42320dfbf5defbe21455ef824e711a5e603703631d9f1669abe8b6d54fcdf1

    SHA512

    908446fddfebfa655b443562048027500f26c2a9c046b5b13c4a3689885808d1d3b54fce30a35db86bc87996af8cba2ad8599b2c2b51bb87e825ece2df1e30e7

  • memory/1464-132-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1464-133-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1464-137-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/2192-134-0x0000000000000000-mapping.dmp
  • memory/2192-138-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/2192-140-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4728-139-0x0000000000000000-mapping.dmp